Analysis

  • max time kernel
    1801s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-07-2021 22:18

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 7 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 53 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 41 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 8 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1236
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2632
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2336
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1824
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1260
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:964
                      • C:\Users\Admin\AppData\Roaming\csfvcut
                        C:\Users\Admin\AppData\Roaming\csfvcut
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6436
                      • C:\Users\Admin\AppData\Roaming\csfvcut
                        C:\Users\Admin\AppData\Roaming\csfvcut
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5580
                      • C:\Users\Admin\AppData\Roaming\csfvcut
                        C:\Users\Admin\AppData\Roaming\csfvcut
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:8988
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1008
                      • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3400
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2200
                          • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS89819B14\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3616
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3424
                              • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1140
                                • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4040
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4020
                              • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3104
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3456
                              • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2128
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2344
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4484
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4588
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4552
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:1744
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4604
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3940
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:3088
                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:4812
                                      • C:\Windows\winnetdriv.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626733425 0
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5012
                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4932
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 812
                                        8⤵
                                        • Program crash
                                        PID:4620
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 844
                                        8⤵
                                        • Program crash
                                        PID:4684
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 888
                                        8⤵
                                        • Program crash
                                        PID:2688
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 964
                                        8⤵
                                        • Program crash
                                        PID:1464
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 968
                                        8⤵
                                        • Program crash
                                        PID:5256
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 988
                                        8⤵
                                        • Program crash
                                        PID:4160
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1048
                                        8⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:3684
                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5024
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4104
                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4136
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 4136 -s 1004
                                        8⤵
                                        • Program crash
                                        PID:3672
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3464
                                • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:2152
                                  • C:\Users\Admin\Documents\IsJLKYUTzY9fr08H7FNU_XXs.exe
                                    "C:\Users\Admin\Documents\IsJLKYUTzY9fr08H7FNU_XXs.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4428
                                    • C:\Users\Admin\Documents\IsJLKYUTzY9fr08H7FNU_XXs.exe
                                      C:\Users\Admin\Documents\IsJLKYUTzY9fr08H7FNU_XXs.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:1432
                                  • C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe
                                    "C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4228
                                    • C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe
                                      C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4188
                                    • C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe
                                      C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:3080
                                  • C:\Users\Admin\Documents\o1wtY_90NH4nzz8Y3jQFRETc.exe
                                    "C:\Users\Admin\Documents\o1wtY_90NH4nzz8Y3jQFRETc.exe"
                                    6⤵
                                      PID:4296
                                      • C:\Users\Admin\AppData\Roaming\7280200.exe
                                        "C:\Users\Admin\AppData\Roaming\7280200.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5940
                                      • C:\Users\Admin\AppData\Roaming\2237588.exe
                                        "C:\Users\Admin\AppData\Roaming\2237588.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:6072
                                    • C:\Users\Admin\Documents\Dv_HhgDriI7E8LCdR1AMfCzv.exe
                                      "C:\Users\Admin\Documents\Dv_HhgDriI7E8LCdR1AMfCzv.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4492
                                      • C:\Users\Admin\Documents\Dv_HhgDriI7E8LCdR1AMfCzv.exe
                                        C:\Users\Admin\Documents\Dv_HhgDriI7E8LCdR1AMfCzv.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2864
                                    • C:\Users\Admin\Documents\_5ESty5sWL_a7y2OwqlBufqt.exe
                                      "C:\Users\Admin\Documents\_5ESty5sWL_a7y2OwqlBufqt.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4748
                                    • C:\Users\Admin\Documents\n8u6wwQhmD5FNpX6fCXZvd7k.exe
                                      "C:\Users\Admin\Documents\n8u6wwQhmD5FNpX6fCXZvd7k.exe"
                                      6⤵
                                        PID:1756
                                        • C:\Users\Admin\Documents\n8u6wwQhmD5FNpX6fCXZvd7k.exe
                                          C:\Users\Admin\Documents\n8u6wwQhmD5FNpX6fCXZvd7k.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:792
                                      • C:\Users\Admin\Documents\RQWaG8v7LSBzi8KXMTOHvKxz.exe
                                        "C:\Users\Admin\Documents\RQWaG8v7LSBzi8KXMTOHvKxz.exe"
                                        6⤵
                                          PID:5116
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                            7⤵
                                              PID:5028
                                              • C:\Windows\SysWOW64\explorer.exe
                                                explorer https://iplogger.org/2LBCU6
                                                8⤵
                                                  PID:5368
                                                • C:\Windows\SysWOW64\regedit.exe
                                                  regedit /s adj.reg
                                                  8⤵
                                                  • Runs .reg file with regedit
                                                  PID:5564
                                                • C:\Windows\SysWOW64\regedit.exe
                                                  regedit /s adj2.reg
                                                  8⤵
                                                  • Runs .reg file with regedit
                                                  PID:6196
                                              • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4204
                                                • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                  "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                  8⤵
                                                    PID:6412
                                              • C:\Users\Admin\Documents\O2HBLFHTLSJK5EEyQvzwv1o6.exe
                                                "C:\Users\Admin\Documents\O2HBLFHTLSJK5EEyQvzwv1o6.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:488
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5464
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:5148
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:5548
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6272
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5548
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:9448
                                                          • C:\Users\Admin\Documents\sePN_ed_pQIVAhbqiwAo62Gi.exe
                                                            "C:\Users\Admin\Documents\sePN_ed_pQIVAhbqiwAo62Gi.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:4800
                                                          • C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe
                                                            "C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4480
                                                            • C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe
                                                              C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:4628
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im qAwAsVYs2wyfxP1hwERTSait.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe" & del C:\ProgramData\*.dll & exit
                                                                8⤵
                                                                  PID:7304
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im qAwAsVYs2wyfxP1hwERTSait.exe /f
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:7276
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    9⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:9568
                                                              • C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe
                                                                C:\Users\Admin\Documents\qAwAsVYs2wyfxP1hwERTSait.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4580
                                                            • C:\Users\Admin\Documents\0T_CfNP7TR6rGwMHJJIlVryI.exe
                                                              "C:\Users\Admin\Documents\0T_CfNP7TR6rGwMHJJIlVryI.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5040
                                                              • C:\Users\Admin\AppData\Local\Temp\1877553916.exe
                                                                C:\Users\Admin\AppData\Local\Temp\1877553916.exe
                                                                7⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:5992
                                                                • C:\Users\Admin\AppData\Local\Temp\1877553916.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1877553916.exe
                                                                  8⤵
                                                                    PID:7652
                                                                • C:\Users\Admin\AppData\Local\Temp\1138447678.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1138447678.exe
                                                                  7⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:6224
                                                                  • C:\Users\Admin\AppData\Local\Temp\1138447678.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1138447678.exe
                                                                    8⤵
                                                                      PID:7396
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\Documents\0T_CfNP7TR6rGwMHJJIlVryI.exe & exit
                                                                    7⤵
                                                                      PID:1752
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 0
                                                                        8⤵
                                                                        • Runs ping.exe
                                                                        PID:8800
                                                                  • C:\Users\Admin\Documents\OXjOeGlru723sf_BuDje2WXH.exe
                                                                    "C:\Users\Admin\Documents\OXjOeGlru723sf_BuDje2WXH.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2392
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                      7⤵
                                                                        PID:4528
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd
                                                                          8⤵
                                                                            PID:5240
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:1756
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                              Acre.exe.com k
                                                                              9⤵
                                                                                PID:6356
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                  10⤵
                                                                                    PID:6672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                      11⤵
                                                                                        PID:6820
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                          12⤵
                                                                                            PID:7124
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                              13⤵
                                                                                                PID:3136
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                  14⤵
                                                                                                    PID:7864
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                      15⤵
                                                                                                        PID:7380
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                          16⤵
                                                                                                            PID:8168
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                              17⤵
                                                                                                                PID:8156
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                  18⤵
                                                                                                                    PID:6168
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                      19⤵
                                                                                                                        PID:6544
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                          20⤵
                                                                                                                            PID:7972
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                              21⤵
                                                                                                                                PID:2612
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                  22⤵
                                                                                                                                    PID:5900
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                      23⤵
                                                                                                                                        PID:8588
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                          24⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4296
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                            25⤵
                                                                                                                                              PID:4872
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                26⤵
                                                                                                                                                  PID:6868
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping 127.0.0.1 -n 30
                                                                                                                9⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:6712
                                                                                                        • C:\Users\Admin\Documents\5IfLJeK1GHHaHD5LcZVq3Nfx.exe
                                                                                                          "C:\Users\Admin\Documents\5IfLJeK1GHHaHD5LcZVq3Nfx.exe"
                                                                                                          6⤵
                                                                                                            PID:2596
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 5IfLJeK1GHHaHD5LcZVq3Nfx.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5IfLJeK1GHHaHD5LcZVq3Nfx.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              7⤵
                                                                                                                PID:7628
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im 5IfLJeK1GHHaHD5LcZVq3Nfx.exe /f
                                                                                                                  8⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:6288
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  8⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:4052
                                                                                                            • C:\Users\Admin\Documents\2Hcs3_JBb4EnNxyNL7BtQoRb.exe
                                                                                                              "C:\Users\Admin\Documents\2Hcs3_JBb4EnNxyNL7BtQoRb.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:1744
                                                                                                            • C:\Users\Admin\Documents\I8T1zkNsiM_caTETk47Dvn1m.exe
                                                                                                              "C:\Users\Admin\Documents\I8T1zkNsiM_caTETk47Dvn1m.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5048
                                                                                                              • C:\Users\Admin\Documents\I8T1zkNsiM_caTETk47Dvn1m.exe
                                                                                                                "C:\Users\Admin\Documents\I8T1zkNsiM_caTETk47Dvn1m.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks processor information in registry
                                                                                                                PID:2272
                                                                                                            • C:\Users\Admin\Documents\Av4kbwzXK8TNAii39Sv4jb0Y.exe
                                                                                                              "C:\Users\Admin\Documents\Av4kbwzXK8TNAii39Sv4jb0Y.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              PID:4868
                                                                                                            • C:\Users\Admin\Documents\L_jpmMmtCmkp04E2BqzHCb38.exe
                                                                                                              "C:\Users\Admin\Documents\L_jpmMmtCmkp04E2BqzHCb38.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:4224
                                                                                                            • C:\Users\Admin\Documents\o6tyyvv7EPRdJIGDuT6jagBr.exe
                                                                                                              "C:\Users\Admin\Documents\o6tyyvv7EPRdJIGDuT6jagBr.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4464
                                                                                                              • C:\Users\Admin\Documents\o6tyyvv7EPRdJIGDuT6jagBr.exe
                                                                                                                "C:\Users\Admin\Documents\o6tyyvv7EPRdJIGDuT6jagBr.exe"
                                                                                                                7⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:8880
                                                                                                            • C:\Users\Admin\Documents\sIPK633F8oHtxQ6lzprM1BOp.exe
                                                                                                              "C:\Users\Admin\Documents\sIPK633F8oHtxQ6lzprM1BOp.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:3000
                                                                                                              • C:\Users\Admin\Documents\sIPK633F8oHtxQ6lzprM1BOp.exe
                                                                                                                C:\Users\Admin\Documents\sIPK633F8oHtxQ6lzprM1BOp.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:524
                                                                                                              • C:\Users\Admin\Documents\sIPK633F8oHtxQ6lzprM1BOp.exe
                                                                                                                C:\Users\Admin\Documents\sIPK633F8oHtxQ6lzprM1BOp.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3920
                                                                                                            • C:\Users\Admin\Documents\QO8lSQzThBPlzP5OHIQ5dmMH.exe
                                                                                                              "C:\Users\Admin\Documents\QO8lSQzThBPlzP5OHIQ5dmMH.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1868
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4128
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS020E9E95\setup_install.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS020E9E95\setup_install.exe"
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5000
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                    9⤵
                                                                                                                      PID:5452
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS020E9E95\karotima_2.exe
                                                                                                                        karotima_2.exe
                                                                                                                        10⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5648
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS020E9E95\karotima_2.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS020E9E95\karotima_2.exe" -a
                                                                                                                          11⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5988
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                      9⤵
                                                                                                                        PID:5444
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS020E9E95\karotima_1.exe
                                                                                                                          karotima_1.exe
                                                                                                                          10⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:5640
                                                                                                                          • C:\Users\Admin\Documents\nMgQw74IH0jEYMPGSpMBBE0J.exe
                                                                                                                            "C:\Users\Admin\Documents\nMgQw74IH0jEYMPGSpMBBE0J.exe"
                                                                                                                            11⤵
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:6876
                                                                                                                          • C:\Users\Admin\Documents\MJMY2CbpNaGaLTRV8afucMlo.exe
                                                                                                                            "C:\Users\Admin\Documents\MJMY2CbpNaGaLTRV8afucMlo.exe"
                                                                                                                            11⤵
                                                                                                                              PID:6920
                                                                                                                            • C:\Users\Admin\Documents\TMoR3Agx9OoSzrfoZPLHw3r7.exe
                                                                                                                              "C:\Users\Admin\Documents\TMoR3Agx9OoSzrfoZPLHw3r7.exe"
                                                                                                                              11⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:6964
                                                                                                                              • C:\Users\Admin\Documents\TMoR3Agx9OoSzrfoZPLHw3r7.exe
                                                                                                                                "C:\Users\Admin\Documents\TMoR3Agx9OoSzrfoZPLHw3r7.exe"
                                                                                                                                12⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:8088
                                                                                                                            • C:\Users\Admin\Documents\5a4zuvevGlgkR_NRKllvvr5T.exe
                                                                                                                              "C:\Users\Admin\Documents\5a4zuvevGlgkR_NRKllvvr5T.exe"
                                                                                                                              11⤵
                                                                                                                                PID:7000
                                                                                                                                • C:\Users\Admin\AppData\Roaming\2487486.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2487486.exe"
                                                                                                                                  12⤵
                                                                                                                                    PID:3456
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5078368.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5078368.exe"
                                                                                                                                    12⤵
                                                                                                                                      PID:5684
                                                                                                                                  • C:\Users\Admin\Documents\tFawvs1d35yKsDtcYtC2S8mt.exe
                                                                                                                                    "C:\Users\Admin\Documents\tFawvs1d35yKsDtcYtC2S8mt.exe"
                                                                                                                                    11⤵
                                                                                                                                      PID:7012
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                        12⤵
                                                                                                                                          PID:8132
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4CF38106\setup_install.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS4CF38106\setup_install.exe"
                                                                                                                                            13⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:7700
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                              14⤵
                                                                                                                                                PID:4524
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4CF38106\karotima_2.exe
                                                                                                                                                  karotima_2.exe
                                                                                                                                                  15⤵
                                                                                                                                                    PID:3888
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4CF38106\karotima_2.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS4CF38106\karotima_2.exe" -a
                                                                                                                                                      16⤵
                                                                                                                                                        PID:6180
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                    14⤵
                                                                                                                                                      PID:8052
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4CF38106\karotima_1.exe
                                                                                                                                                        karotima_1.exe
                                                                                                                                                        15⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:5532
                                                                                                                                                        • C:\Users\Admin\Documents\UZxWMQK11pDzpZ2RopxNwpZX.exe
                                                                                                                                                          "C:\Users\Admin\Documents\UZxWMQK11pDzpZ2RopxNwpZX.exe"
                                                                                                                                                          16⤵
                                                                                                                                                            PID:5320
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                              17⤵
                                                                                                                                                                PID:8644
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd
                                                                                                                                                                  18⤵
                                                                                                                                                                    PID:5528
                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                      findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                      19⤵
                                                                                                                                                                        PID:2612
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                        Acre.exe.com k
                                                                                                                                                                        19⤵
                                                                                                                                                                          PID:7116
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                            20⤵
                                                                                                                                                                              PID:9704
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                                21⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                PID:5132
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                                  22⤵
                                                                                                                                                                                    PID:7672
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                                      23⤵
                                                                                                                                                                                        PID:9380
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                                          24⤵
                                                                                                                                                                                            PID:5264
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                                              25⤵
                                                                                                                                                                                                PID:2976
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com k
                                                                                                                                                                                                  26⤵
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                  PID:6292
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\RegAsm.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\RegAsm.exe
                                                                                                                                                                                                    27⤵
                                                                                                                                                                                                      PID:9388
                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                      ping 127.0.0.1 -n 30
                                                                                                                                                                                      19⤵
                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                      PID:10068
                                                                                                                                                                              • C:\Users\Admin\Documents\m_dHPxV3CoK8c5hyX6vGMrzv.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\m_dHPxV3CoK8c5hyX6vGMrzv.exe"
                                                                                                                                                                                16⤵
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:2408
                                                                                                                                                                              • C:\Users\Admin\Documents\fSXe79Dlwztbn5unFX4e6I8w.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\fSXe79Dlwztbn5unFX4e6I8w.exe"
                                                                                                                                                                                16⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:6040
                                                                                                                                                                                • C:\Users\Admin\Documents\fSXe79Dlwztbn5unFX4e6I8w.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\fSXe79Dlwztbn5unFX4e6I8w.exe
                                                                                                                                                                                  17⤵
                                                                                                                                                                                    PID:9028
                                                                                                                                                                                • C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe"
                                                                                                                                                                                  16⤵
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:3888
                                                                                                                                                                                  • C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe
                                                                                                                                                                                    C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe
                                                                                                                                                                                    17⤵
                                                                                                                                                                                      PID:4892
                                                                                                                                                                                    • C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe
                                                                                                                                                                                      C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe
                                                                                                                                                                                      17⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      PID:6840
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im WaffaJ6PIVbmepD9h6ZMeqYf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\WaffaJ6PIVbmepD9h6ZMeqYf.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                        18⤵
                                                                                                                                                                                          PID:4652
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill /im WaffaJ6PIVbmepD9h6ZMeqYf.exe /f
                                                                                                                                                                                            19⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:6668
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                            19⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:5676
                                                                                                                                                                                    • C:\Users\Admin\Documents\X0PTapaN0zRy54YuetC_oJz6.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\X0PTapaN0zRy54YuetC_oJz6.exe"
                                                                                                                                                                                      16⤵
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:6764
                                                                                                                                                                                      • C:\Users\Admin\Documents\X0PTapaN0zRy54YuetC_oJz6.exe
                                                                                                                                                                                        C:\Users\Admin\Documents\X0PTapaN0zRy54YuetC_oJz6.exe
                                                                                                                                                                                        17⤵
                                                                                                                                                                                          PID:8952
                                                                                                                                                                                        • C:\Users\Admin\Documents\X0PTapaN0zRy54YuetC_oJz6.exe
                                                                                                                                                                                          C:\Users\Admin\Documents\X0PTapaN0zRy54YuetC_oJz6.exe
                                                                                                                                                                                          17⤵
                                                                                                                                                                                            PID:9200
                                                                                                                                                                                        • C:\Users\Admin\Documents\CtcVCkIdybY2E1XRk0aGHQIL.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\CtcVCkIdybY2E1XRk0aGHQIL.exe"
                                                                                                                                                                                          16⤵
                                                                                                                                                                                            PID:6472
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              17⤵
                                                                                                                                                                                                PID:1168
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                17⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:6092
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                17⤵
                                                                                                                                                                                                  PID:5804
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                    PID:6892
                                                                                                                                                                                                • C:\Users\Admin\Documents\9p0AsioBkFCim_MnCBUGnU8A.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\9p0AsioBkFCim_MnCBUGnU8A.exe"
                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:6560
                                                                                                                                                                                                • C:\Users\Admin\Documents\Gp3dAZfPfqAEWlwXW__jn8bE.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\Gp3dAZfPfqAEWlwXW__jn8bE.exe"
                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  PID:7180
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1186056457.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1186056457.exe
                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:6400
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1186056457.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1186056457.exe
                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                        PID:9048
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1609930404.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1609930404.exe
                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:4892
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1609930404.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1609930404.exe
                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                          PID:8916
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\Documents\Gp3dAZfPfqAEWlwXW__jn8bE.exe & exit
                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                          PID:1812
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                              PID:9560
                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                              ping 0
                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:9800
                                                                                                                                                                                                        • C:\Users\Admin\Documents\O63tjTPfISmj6C4cOoPg6Wsf.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\O63tjTPfISmj6C4cOoPg6Wsf.exe"
                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                            PID:5044
                                                                                                                                                                                                          • C:\Users\Admin\Documents\5DARgpbIRZTDbMiIIXTAT6Wa.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\5DARgpbIRZTDbMiIIXTAT6Wa.exe"
                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            PID:5852
                                                                                                                                                                                                            • C:\Users\Admin\Documents\5DARgpbIRZTDbMiIIXTAT6Wa.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\5DARgpbIRZTDbMiIIXTAT6Wa.exe
                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                PID:9168
                                                                                                                                                                                                            • C:\Users\Admin\Documents\fiFjS1B3O9p1cMjegJrRD74B.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\fiFjS1B3O9p1cMjegJrRD74B.exe"
                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                PID:6516
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                    PID:8936
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8E2FEEC7\setup_install.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS8E2FEEC7\setup_install.exe"
                                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:6556
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                                        19⤵
                                                                                                                                                                                                                          PID:8036
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8E2FEEC7\karotima_2.exe
                                                                                                                                                                                                                            karotima_2.exe
                                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                                              PID:5508
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8E2FEEC7\karotima_2.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS8E2FEEC7\karotima_2.exe" -a
                                                                                                                                                                                                                                21⤵
                                                                                                                                                                                                                                  PID:4648
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                                PID:6504
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8E2FEEC7\karotima_1.exe
                                                                                                                                                                                                                                  karotima_1.exe
                                                                                                                                                                                                                                  20⤵
                                                                                                                                                                                                                                    PID:5132
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\jr8ZVY2LXdTXw0TRLYV7kZJ_.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\jr8ZVY2LXdTXw0TRLYV7kZJ_.exe"
                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                        PID:6392
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LrzudBeTva_MGwk1c7fGlAqF.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\LrzudBeTva_MGwk1c7fGlAqF.exe"
                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                          PID:8236
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                              PID:10016
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd
                                                                                                                                                                                                                                                23⤵
                                                                                                                                                                                                                                                  PID:6720
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                    findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                                                                                                    24⤵
                                                                                                                                                                                                                                                      PID:6772
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.003\Acre.exe.com
                                                                                                                                                                                                                                                      Acre.exe.com k
                                                                                                                                                                                                                                                      24⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                      PID:620
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.003\RegAsm.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.003\RegAsm.exe
                                                                                                                                                                                                                                                        25⤵
                                                                                                                                                                                                                                                          PID:8800
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.003\RegAsm.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.003\RegAsm.exe
                                                                                                                                                                                                                                                          25⤵
                                                                                                                                                                                                                                                            PID:8544
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                          24⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                          PID:5464
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\szU_WMmocV7pqs98gWb1CuE2.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\szU_WMmocV7pqs98gWb1CuE2.exe"
                                                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:5248
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\szU_WMmocV7pqs98gWb1CuE2.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\szU_WMmocV7pqs98gWb1CuE2.exe
                                                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                                                        PID:9864
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\qaoZoi9jzplZAUzC607QDdSO.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\qaoZoi9jzplZAUzC607QDdSO.exe"
                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:6652
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qaoZoi9jzplZAUzC607QDdSO.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\qaoZoi9jzplZAUzC607QDdSO.exe
                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                          PID:9964
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gBfxCjqBI_tsK4MrS0IfDIuY.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\gBfxCjqBI_tsK4MrS0IfDIuY.exe"
                                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                                          PID:6180
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                                              PID:10220
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                              22⤵
                                                                                                                                                                                                                                                                PID:9560
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                22⤵
                                                                                                                                                                                                                                                                  PID:9544
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                  22⤵
                                                                                                                                                                                                                                                                    PID:7308
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                      PID:7164
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                                                                        PID:7316
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\BB9OBV8FFuqpaGoG1hlsSKsY.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\BB9OBV8FFuqpaGoG1hlsSKsY.exe"
                                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                      PID:6152
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\BB9OBV8FFuqpaGoG1hlsSKsY.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\BB9OBV8FFuqpaGoG1hlsSKsY.exe
                                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                        PID:8504
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im BB9OBV8FFuqpaGoG1hlsSKsY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\BB9OBV8FFuqpaGoG1hlsSKsY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                          23⤵
                                                                                                                                                                                                                                                                            PID:1728
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              taskkill /im BB9OBV8FFuqpaGoG1hlsSKsY.exe /f
                                                                                                                                                                                                                                                                              24⤵
                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                              PID:10032
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                                              24⤵
                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                              PID:7300
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\88i1Jl51hkvYDb6F6KBsdkaa.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\88i1Jl51hkvYDb6F6KBsdkaa.exe"
                                                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                        PID:8856
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\4jHvTtRx29oRnFbcl5BYLC4l.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\4jHvTtRx29oRnFbcl5BYLC4l.exe"
                                                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                                                          PID:5696
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4486494.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4486494.exe"
                                                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                            PID:2596
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6161961.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6161961.exe"
                                                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                                                              PID:6936
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ApgLkrLaPR0Rzq_3wl5r2_Vz.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\ApgLkrLaPR0Rzq_3wl5r2_Vz.exe"
                                                                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            PID:8968
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\663051601.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\663051601.exe
                                                                                                                                                                                                                                                                              22⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              PID:8904
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\663051601.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\663051601.exe
                                                                                                                                                                                                                                                                                23⤵
                                                                                                                                                                                                                                                                                  PID:1960
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\783588440.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\783588440.exe
                                                                                                                                                                                                                                                                                22⤵
                                                                                                                                                                                                                                                                                  PID:9448
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\783588440.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\783588440.exe
                                                                                                                                                                                                                                                                                    23⤵
                                                                                                                                                                                                                                                                                      PID:9564
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\Documents\ApgLkrLaPR0Rzq_3wl5r2_Vz.exe & exit
                                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                                      PID:9688
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                        ping 0
                                                                                                                                                                                                                                                                                        23⤵
                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                        PID:6568
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Wi1lHwU_CuxFHUx6Vk1m922k.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\Wi1lHwU_CuxFHUx6Vk1m922k.exe"
                                                                                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                                                                                      PID:8248
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\FZDBaIU3LSArhyvKLPnyMo5P.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\FZDBaIU3LSArhyvKLPnyMo5P.exe"
                                                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                      PID:9228
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\FZDBaIU3LSArhyvKLPnyMo5P.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\FZDBaIU3LSArhyvKLPnyMo5P.exe
                                                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                                                          PID:8000
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\xZ5NxIOO5siq3bfi1oh4AWGW.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\xZ5NxIOO5siq3bfi1oh4AWGW.exe"
                                                                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                                                                          PID:9288
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                                                                              PID:10128
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS09730868\setup_install.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS09730868\setup_install.exe"
                                                                                                                                                                                                                                                                                                23⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:9684
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                                                                                                                  24⤵
                                                                                                                                                                                                                                                                                                    PID:676
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                                                                                                                    24⤵
                                                                                                                                                                                                                                                                                                      PID:576
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8hnXvxWeZzvZ4RJFAD1R0GWj.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\8hnXvxWeZzvZ4RJFAD1R0GWj.exe"
                                                                                                                                                                                                                                                                                                21⤵
                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                PID:9348
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\paHacjckzhLbXaDnzNZKZ2K7.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\paHacjckzhLbXaDnzNZKZ2K7.exe"
                                                                                                                                                                                                                                                                                                21⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                PID:9388
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\paHacjckzhLbXaDnzNZKZ2K7.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\paHacjckzhLbXaDnzNZKZ2K7.exe
                                                                                                                                                                                                                                                                                                  22⤵
                                                                                                                                                                                                                                                                                                    PID:6636
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\DeQFayi1FpMd0IqpH017YESY.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\DeQFayi1FpMd0IqpH017YESY.exe"
                                                                                                                                                                                                                                                                                                  21⤵
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:9792
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\TLal4CsVmj4voCio6gjv0dmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\TLal4CsVmj4voCio6gjv0dmd.exe"
                                                                                                                                                                                                                                                                                                  21⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                  PID:9804
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\TLal4CsVmj4voCio6gjv0dmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\TLal4CsVmj4voCio6gjv0dmd.exe"
                                                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                    PID:1012
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\wtMIgwpfyQtg_T4K4lY_W_JM.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\wtMIgwpfyQtg_T4K4lY_W_JM.exe"
                                                                                                                                                                                                                                                                                                  21⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                  PID:9840
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\wtMIgwpfyQtg_T4K4lY_W_JM.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\wtMIgwpfyQtg_T4K4lY_W_JM.exe
                                                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                                                      PID:9380
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\wtMIgwpfyQtg_T4K4lY_W_JM.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\wtMIgwpfyQtg_T4K4lY_W_JM.exe
                                                                                                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                                                                                                        PID:9404
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\sSFRnOcrAlH5JfAkeVy8QUwH.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\sSFRnOcrAlH5JfAkeVy8QUwH.exe"
                                                                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                      PID:9916
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\T2zK5Cpq66euMBR5kGcRuCFV.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\T2zK5Cpq66euMBR5kGcRuCFV.exe"
                                                                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                                                                        PID:9936
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\G7dAGg_eGgIHhLv_Brh_9sUS.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\G7dAGg_eGgIHhLv_Brh_9sUS.exe"
                                                                                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                                                                                          PID:10000
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\G7dAGg_eGgIHhLv_Brh_9sUS.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\G7dAGg_eGgIHhLv_Brh_9sUS.exe"
                                                                                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                            PID:10208
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Ju5fMq_xUvPNzfkTGZQLheLd.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\Ju5fMq_xUvPNzfkTGZQLheLd.exe"
                                                                                                                                                                                                                                                                                                          21⤵
                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                          PID:9856
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\CTKHaWUVtk1j5iC_AadVZqwn.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\CTKHaWUVtk1j5iC_AadVZqwn.exe"
                                                                                                                                                                                                                                                                                                          21⤵
                                                                                                                                                                                                                                                                                                            PID:10108
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CTKHaWUVtk1j5iC_AadVZqwn.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\CTKHaWUVtk1j5iC_AadVZqwn.exe" -a
                                                                                                                                                                                                                                                                                                              22⤵
                                                                                                                                                                                                                                                                                                                PID:9232
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                  23⤵
                                                                                                                                                                                                                                                                                                                    PID:8052
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\b3NpgQT7wMSTloPwCoipnqKj.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\b3NpgQT7wMSTloPwCoipnqKj.exe"
                                                                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                                                                        PID:2696
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1398762.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1398762.exe"
                                                                                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                                                                                            PID:6380
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5891838.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5891838.exe"
                                                                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                                                                              PID:4616
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8sO_lAP8vSeCQaBFPnom1ODg.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\8sO_lAP8vSeCQaBFPnom1ODg.exe"
                                                                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                            PID:7044
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\8sO_lAP8vSeCQaBFPnom1ODg.exe
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\8sO_lAP8vSeCQaBFPnom1ODg.exe
                                                                                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                                                                                PID:8628
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\DiySUYwvUVsKr4fcRAG13t3F.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\DiySUYwvUVsKr4fcRAG13t3F.exe"
                                                                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                                                                PID:6092
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\DiySUYwvUVsKr4fcRAG13t3F.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\DiySUYwvUVsKr4fcRAG13t3F.exe
                                                                                                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                                                                                                    PID:8560
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Hql4wv1t8IHrnf9kI1MhqJwr.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Hql4wv1t8IHrnf9kI1MhqJwr.exe"
                                                                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                  PID:8300
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Hql4wv1t8IHrnf9kI1MhqJwr.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\Hql4wv1t8IHrnf9kI1MhqJwr.exe"
                                                                                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                    PID:6760
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\CsgUijERrsmTrbESACC5X25M.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\CsgUijERrsmTrbESACC5X25M.exe"
                                                                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                  PID:8276
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\vyoyD3NZn6Pqk13vHQw_Ts41.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\vyoyD3NZn6Pqk13vHQw_Ts41.exe"
                                                                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                                                                    PID:8372
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vyoyD3NZn6Pqk13vHQw_Ts41.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\vyoyD3NZn6Pqk13vHQw_Ts41.exe"
                                                                                                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                      PID:7960
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0DPbuhMgwwCQ3N8r_cWCgnLC.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\0DPbuhMgwwCQ3N8r_cWCgnLC.exe"
                                                                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                    PID:8444
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 0DPbuhMgwwCQ3N8r_cWCgnLC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\0DPbuhMgwwCQ3N8r_cWCgnLC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                      PID:5116
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /im 0DPbuhMgwwCQ3N8r_cWCgnLC.exe /f
                                                                                                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:6656
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:10136
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\PB8ehFg7hsLT7fZEljw55gaz.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\PB8ehFg7hsLT7fZEljw55gaz.exe"
                                                                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                                                                      PID:8476
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\VM5_8Vz9RniAnjqgCuzqy46q.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\VM5_8Vz9RniAnjqgCuzqy46q.exe"
                                                                                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                      PID:8436
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\xFg0Bc4hPArdysmZqZFiE8KC.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\xFg0Bc4hPArdysmZqZFiE8KC.exe"
                                                                                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                      PID:8516
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\qw0cOWRNb2CIE9dhmG8PACCY.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\qw0cOWRNb2CIE9dhmG8PACCY.exe"
                                                                                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                                                                                        PID:8900
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\qw0cOWRNb2CIE9dhmG8PACCY.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\qw0cOWRNb2CIE9dhmG8PACCY.exe" -a
                                                                                                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                                                                                                            PID:6460
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MkIjY0hUdkbyHW7E3PYhVP38.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\MkIjY0hUdkbyHW7E3PYhVP38.exe"
                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                PID:7068
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\MkIjY0hUdkbyHW7E3PYhVP38.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\MkIjY0hUdkbyHW7E3PYhVP38.exe
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:7224
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HrrK2U03KQjYUU8YWNsy54pB.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\HrrK2U03KQjYUU8YWNsy54pB.exe"
                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                    PID:7100
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\HrrK2U03KQjYUU8YWNsy54pB.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\HrrK2U03KQjYUU8YWNsy54pB.exe
                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                      PID:7988
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im HrrK2U03KQjYUU8YWNsy54pB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\HrrK2U03KQjYUU8YWNsy54pB.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                          PID:192
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                            taskkill /im HrrK2U03KQjYUU8YWNsy54pB.exe /f
                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                            PID:6084
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                            PID:8536
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\l7uceB9wT2i0TOm6OSqk2Qly.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\l7uceB9wT2i0TOm6OSqk2Qly.exe"
                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                      PID:6200
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\l7uceB9wT2i0TOm6OSqk2Qly.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\l7uceB9wT2i0TOm6OSqk2Qly.exe
                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                          PID:7320
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RNSIGPl716nGRHRM_5ruhWJ6.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\RNSIGPl716nGRHRM_5ruhWJ6.exe"
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                          PID:6252
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                              PID:6696
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                PID:7972
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                  PID:6352
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                    PID:7080
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                      PID:5356
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                          PID:6304
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                            PID:5924
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sVd43iem2yJnbjSynxJ6INV_.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\sVd43iem2yJnbjSynxJ6INV_.exe"
                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                          PID:6308
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\cBpNK0JqK1UxOztKt1gxZDs4.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\cBpNK0JqK1UxOztKt1gxZDs4.exe"
                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                          PID:6388
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\cBpNK0JqK1UxOztKt1gxZDs4.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\cBpNK0JqK1UxOztKt1gxZDs4.exe
                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                              PID:7428
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GfBxSJhYJ0nlVZaCFoT_rxos.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\GfBxSJhYJ0nlVZaCFoT_rxos.exe"
                                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                            PID:5028
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GfBxSJhYJ0nlVZaCFoT_rxos.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\GfBxSJhYJ0nlVZaCFoT_rxos.exe
                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                PID:7476
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\NfmC7Z3q_zmfTcO7EYb9mfmm.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\NfmC7Z3q_zmfTcO7EYb9mfmm.exe"
                                                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                                                PID:692
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5332
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      cmd
                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5548
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                                                          findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2260
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                                                                                                                                                                                            Acre.exe.com k
                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                                                                                                                                                                            PID:6492
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                            PID:7776
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Ng3fRJnm2X35mUYb2guSldMg.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\Ng3fRJnm2X35mUYb2guSldMg.exe"
                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                      PID:4408
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Ng3fRJnm2X35mUYb2guSldMg.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\Ng3fRJnm2X35mUYb2guSldMg.exe
                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                          PID:7536
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\CHmXPiT5MHZEaYEW0bU5zjOO.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\CHmXPiT5MHZEaYEW0bU5zjOO.exe"
                                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                        PID:6700
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\EHO8lR_vjhpbFvHsoZdsIht2.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\EHO8lR_vjhpbFvHsoZdsIht2.exe"
                                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                        PID:6532
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Jb743l0yI2f5LBucAcIqTm0k.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\Jb743l0yI2f5LBucAcIqTm0k.exe"
                                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                        PID:6500
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                          PID:740
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8700
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                                                                PID:8692
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1070793794.exe
                                                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8684
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\451586966.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\451586966.exe
                                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                PID:7384
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\451586966.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\451586966.exe
                                                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5160
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\Documents\Jb743l0yI2f5LBucAcIqTm0k.exe & exit
                                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4564
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                      ping 0
                                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                      PID:9764
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\JjZDSvbNDxAZqKXnnN92hKhL.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\JjZDSvbNDxAZqKXnnN92hKhL.exe"
                                                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                  PID:6188
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\SQBi2b1kNPdFTdviA76217BX.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\SQBi2b1kNPdFTdviA76217BX.exe"
                                                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7060
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ly60ll32L_bDjXxDUQk8yzy6.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\ly60ll32L_bDjXxDUQk8yzy6.exe"
                                                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6784
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ly60ll32L_bDjXxDUQk8yzy6.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\ly60ll32L_bDjXxDUQk8yzy6.exe"
                                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                        PID:6528
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\c63kPCHYuzCG5rFLaa4eavoi.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\c63kPCHYuzCG5rFLaa4eavoi.exe"
                                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5676
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im c63kPCHYuzCG5rFLaa4eavoi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\c63kPCHYuzCG5rFLaa4eavoi.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6456
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              taskkill /im c63kPCHYuzCG5rFLaa4eavoi.exe /f
                                                                                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                              PID:8072
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                              PID:6992
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\3T5lJ1tSp7IAURg6WGVbyw_U.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\3T5lJ1tSp7IAURg6WGVbyw_U.exe"
                                                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7444
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3T5lJ1tSp7IAURg6WGVbyw_U.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\3T5lJ1tSp7IAURg6WGVbyw_U.exe" -a
                                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6036
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\gcN4vjRaRQ09r0mmKWbHNSmo.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\gcN4vjRaRQ09r0mmKWbHNSmo.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    PID:5068
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 660
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                      PID:740
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 696
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                      PID:5248
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 696
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                      PID:5576
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 672
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                      PID:5816
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 1080
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                PID:3996
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                  sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                  PID:1676
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    PID:1908
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                    PID:4320
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:2148
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4584
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:3748
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                      PID:3632
                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                PID:2300
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                  PID:1608
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                                PID:3096
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 1732
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                                                  PID:4388
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                PID:3088
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3080
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                  PID:4620
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    PID:3744
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5692
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    PID:5520
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                      PID:5488
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:5384
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    PID:5324
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\16EF.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\16EF.exe
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5920
                                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\5MH65BPWKD0YNUAK.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\5MH65BPWKD0YNUAK.exe"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                        PID:7100
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 16EF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\16EF.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:772
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            taskkill /im 16EF.exe /f
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                            PID:7024
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            PID:1436
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                        PID:3972
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                        PID:6420
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4572.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4572.exe
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6888
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                          PID:4472
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                          PID:2156
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5540
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                            PID:8884
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                              PID:8992
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6036
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                              PID:7376
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                PID:7840
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                              PID:9000
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:8336
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                PID:8524
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                PID:2020
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                PID:8752
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:6892
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                PID:6960
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                PID:9960
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                PID:8188
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:8268
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                PID:9448
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                PID:4220
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5168
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:8036
                                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                    • NTFS ADS
                                                                                                                                                                                                                                                                                                                                                                                    PID:5920
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6084

                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      9c1b65c54b8f7b1946eb9ff092af386e

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      7ec5379448398329bc60b8b9be574c9394675e25

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      05746198e4288bc07ca2993b45165ef66b3436f5b1f78f79ffd7da2ebbe1b039

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      1a55c15f8faf4ee6d474f2a6758901a67ad506d3a70264433e8731868a29ab3df225f11222e63281d420c461d4389c2b90219f5c42501c64943836d8d6f2ba1f

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89819B14\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Dv_HhgDriI7E8LCdR1AMfCzv.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IsJLKYUTzY9fr08H7FNU_XXs.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\_5ESty5sWL_a7y2OwqlBufqt.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\o1wtY_90NH4nzz8Y3jQFRETc.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      3ae546863710d2f73270d3c14e8ac602

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      035e3634a89cbe46b183e59eff326fbd15714006

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      fccfa48edcb5a60b5d5d49850d7ddb5473ea7d14a24a3f9f556d912349945436

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      a75fbcdb259c763f4619337823b9fe9bcdb948964e17a6f78e55f530d470ae428267c4d7058747cfbe8ff0648097c0bb3130b4850c6e1c04d1cd6c4686d4b08a

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\o1wtY_90NH4nzz8Y3jQFRETc.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      3ae546863710d2f73270d3c14e8ac602

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      035e3634a89cbe46b183e59eff326fbd15714006

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      fccfa48edcb5a60b5d5d49850d7ddb5473ea7d14a24a3f9f556d912349945436

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      a75fbcdb259c763f4619337823b9fe9bcdb948964e17a6f78e55f530d470ae428267c4d7058747cfbe8ff0648097c0bb3130b4850c6e1c04d1cd6c4686d4b08a

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\x2Ezdo1WDoaOcNFcxcdqmBxR.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      117f7307c398609442dd30ac091621a3

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      0341f25b6bafd088d592d9dc03b447382edf48a2

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      3ae097ee6a269763737b21e1cdfb7277b049998b4396b52f752b1cc2c9cb2da2

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      7024843100e88a471dc787cbbaaf034a49894548b5fe613f7dafc9131a6f246cdd2c9ed95789b2fa902d6fd0abd2b8fd6590be28df347f36c69d879cb3f5c99a

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS89819B14\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS89819B14\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS89819B14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS89819B14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS89819B14\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS89819B14\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                    • memory/488-386-0x000001CDD16C0000-0x000001CDD1791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      836KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/488-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/488-380-0x000001CDCFA70000-0x000001CDCFADF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      444KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/792-425-0x0000000005380000-0x0000000005986000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/792-389-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/964-206-0x0000028D5D180000-0x0000028D5D1F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1008-211-0x00000133CC560000-0x00000133CC5D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1064-219-0x0000021D7A270000-0x0000021D7A2E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1140-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1236-236-0x00000145B3CA0000-0x00000145B3D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1260-237-0x00000261A8860000-0x00000261A88D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1368-213-0x00000235F9560000-0x00000235F95D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1432-376-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1432-420-0x0000000004D10000-0x0000000005316000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1608-209-0x0000025E14A40000-0x0000025E14AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1608-185-0x00007FF7CC9C4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1676-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1744-429-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1744-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1744-371-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1756-346-0x0000000004CE0000-0x0000000004D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1756-330-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1756-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1824-220-0x0000018F53040000-0x0000018F530B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/1868-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/1908-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2128-166-0x000000001B930000-0x000000001B932000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2128-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2128-160-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2152-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2200-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2272-465-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2300-472-0x000001D021270000-0x000001D0212E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2300-471-0x000001D020FB0000-0x000001D020FFC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2300-203-0x000001D020F60000-0x000001D020FAC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2300-205-0x000001D021020000-0x000001D021091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2336-217-0x0000023ABF850000-0x0000023ABF8C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2344-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2344-212-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2376-215-0x000001565C440000-0x000001565C4B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2392-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2536-207-0x0000018121CD0000-0x0000018121D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2596-457-0x0000000000400000-0x00000000009F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2596-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2596-453-0x0000000000C50000-0x0000000000CED000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2624-238-0x0000024DE6610000-0x0000024DE6681000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2632-240-0x0000022E04A00000-0x0000022E04A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2764-251-0x0000000000580000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/2864-370-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/2864-411-0x0000000004C40000-0x0000000005246000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3000-353-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3000-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3000-368-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3080-439-0x0000000005550000-0x0000000005B56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3080-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3080-179-0x0000000004D80000-0x0000000004DDD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3080-412-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3080-182-0x0000000004C76000-0x0000000004D77000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3088-303-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3088-291-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3088-294-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3088-310-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3088-343-0x00000000052E0000-0x00000000058E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3088-306-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3096-181-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3096-180-0x0000000000B40000-0x0000000000BDD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3096-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3424-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3456-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3464-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3616-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3632-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3744-469-0x0000000003560000-0x00000000035BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3744-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3744-467-0x0000000004F2A000-0x000000000502B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3748-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3920-446-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/3920-461-0x00000000053F0000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/3996-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4020-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4040-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4104-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4128-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4136-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4136-273-0x00000160C58C0000-0x00000160C58C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4204-456-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4204-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4224-433-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4224-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4224-375-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4228-339-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4228-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4228-304-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-336-0x000000001B390000-0x000000001B392000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-349-0x0000000002760000-0x0000000002783000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-351-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-313-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-298-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4320-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4428-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4428-348-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4428-312-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4464-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4480-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4480-324-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4480-332-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4484-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4492-341-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4492-305-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4492-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4528-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4552-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4588-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4604-267-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4604-274-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4604-255-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4604-247-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4604-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-416-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-423-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4748-329-0x00000000051C0000-0x00000000057C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4748-295-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4748-327-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4748-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4800-360-0x0000000077C00000-0x0000000077D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4800-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4800-415-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4812-243-0x0000000000B00000-0x0000000000BE4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      912KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4812-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4868-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4868-354-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4932-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/4932-404-0x0000000000A90000-0x0000000000ABE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/4932-435-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/5012-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/5012-260-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      912KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/5024-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/5028-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/5040-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-466-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/5068-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                    • memory/5068-464-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/5068-460-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                                                                                                                                    • memory/5116-302-0x0000000000000000-mapping.dmp