Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1826s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Registers COM server for autorun 1 TTPs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 56 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 45 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:876
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BEE84E1D-7234-4753-A11A-7FCD58357F88} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
      2⤵
        PID:364
        • C:\Users\Admin\AppData\Roaming\hugbadv
          C:\Users\Admin\AppData\Roaming\hugbadv
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1976
        • C:\Users\Admin\AppData\Roaming\hugbadv
          C:\Users\Admin\AppData\Roaming\hugbadv
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2092
        • C:\Users\Admin\AppData\Roaming\hugbadv
          C:\Users\Admin\AppData\Roaming\hugbadv
          3⤵
          • Executes dropped EXE
          PID:2756
    • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:860
            • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:1664
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
            • Loads dropped DLL
            PID:700
            • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.exe
              sonia_3.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1788
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 960
                6⤵
                • Program crash
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:796
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 412
            4⤵
            • Loads dropped DLL
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:908
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_7.exe
            4⤵
              PID:1296
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_6.exe
              4⤵
              • Loads dropped DLL
              PID:868
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_5.exe
              4⤵
              • Loads dropped DLL
              PID:1064
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
                PID:1920
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_1.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1012
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          1⤵
            PID:460
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:1288
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:2736
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
                PID:2808
            • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
              sonia_1.exe
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:324
              • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe" -a
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2004
            • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_6.exe
              sonia_6.exe
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Modifies system certificate store
              PID:1604
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1972
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                2⤵
                • Executes dropped EXE
                PID:2872
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                2⤵
                • Executes dropped EXE
                PID:428
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                2⤵
                • Executes dropped EXE
                PID:1148
            • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_5.exe
              sonia_5.exe
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:972
              • C:\Users\Admin\Documents\3QMxLBMBvSsWoqnI5hJW0GIq.exe
                "C:\Users\Admin\Documents\3QMxLBMBvSsWoqnI5hJW0GIq.exe"
                2⤵
                • Executes dropped EXE
                PID:2168
              • C:\Users\Admin\Documents\hApgwyM6_wXebFbp6R96naHl.exe
                "C:\Users\Admin\Documents\hApgwyM6_wXebFbp6R96naHl.exe"
                2⤵
                • Executes dropped EXE
                PID:2152
              • C:\Users\Admin\Documents\1m9HI5_5kqpgZnYL1jmxrFIY.exe
                "C:\Users\Admin\Documents\1m9HI5_5kqpgZnYL1jmxrFIY.exe"
                2⤵
                • Executes dropped EXE
                PID:2140
              • C:\Users\Admin\Documents\paMRtJ2uNeXhIkSa0u9TOCfQ.exe
                "C:\Users\Admin\Documents\paMRtJ2uNeXhIkSa0u9TOCfQ.exe"
                2⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:2196
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  3⤵
                    PID:684
                • C:\Users\Admin\Documents\Q_VNmjkuh0hQxVjDwsIQK30t.exe
                  "C:\Users\Admin\Documents\Q_VNmjkuh0hQxVjDwsIQK30t.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2188
                • C:\Users\Admin\Documents\VIXku9UI6CpvNj6ilhwcSBPy.exe
                  "C:\Users\Admin\Documents\VIXku9UI6CpvNj6ilhwcSBPy.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2308
                • C:\Users\Admin\Documents\gW52mlLlN9Cg3O7MGa63d7UB.exe
                  "C:\Users\Admin\Documents\gW52mlLlN9Cg3O7MGa63d7UB.exe"
                  2⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Modifies system certificate store
                  PID:2280
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:3024
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:2492
                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:1984
                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:2676
                • C:\Users\Admin\Documents\ThhtRJTQ9unruav1QnCAVjPT.exe
                  "C:\Users\Admin\Documents\ThhtRJTQ9unruav1QnCAVjPT.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2272
                • C:\Users\Admin\Documents\j64yR7WJlS80C3aOWaFjH1SX.exe
                  "C:\Users\Admin\Documents\j64yR7WJlS80C3aOWaFjH1SX.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2264
                • C:\Users\Admin\Documents\QNtXdT0CpEjdo6Lhn9KbsjOb.exe
                  "C:\Users\Admin\Documents\QNtXdT0CpEjdo6Lhn9KbsjOb.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2256
                • C:\Users\Admin\Documents\uBlxcFnIL5l92FCniTNTU2pm.exe
                  "C:\Users\Admin\Documents\uBlxcFnIL5l92FCniTNTU2pm.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2244
                • C:\Users\Admin\Documents\1q_iKOlitM7K4bwL8Neh96fX.exe
                  "C:\Users\Admin\Documents\1q_iKOlitM7K4bwL8Neh96fX.exe"
                  2⤵
                    PID:2236
                  • C:\Users\Admin\Documents\i8aRtY3AU_h2WwEbEaYVtD2f.exe
                    "C:\Users\Admin\Documents\i8aRtY3AU_h2WwEbEaYVtD2f.exe"
                    2⤵
                      PID:2228
                    • C:\Users\Admin\Documents\f5tbXVMnlQ548S4soBjlksGv.exe
                      "C:\Users\Admin\Documents\f5tbXVMnlQ548S4soBjlksGv.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:2456
                    • C:\Users\Admin\Documents\L45PTAN1tcTKDHM0y7DUrLOw.exe
                      "C:\Users\Admin\Documents\L45PTAN1tcTKDHM0y7DUrLOw.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2444
                    • C:\Users\Admin\Documents\4oimVhYFfR6AOyPJF60FeQpT.exe
                      "C:\Users\Admin\Documents\4oimVhYFfR6AOyPJF60FeQpT.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2432
                    • C:\Users\Admin\Documents\Jmg7Yomaumox7wqKwKMzm5bA.exe
                      "C:\Users\Admin\Documents\Jmg7Yomaumox7wqKwKMzm5bA.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2420
                    • C:\Users\Admin\Documents\_BjX_ltlKzTakImRRP9QQSuR.exe
                      "C:\Users\Admin\Documents\_BjX_ltlKzTakImRRP9QQSuR.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2408
                    • C:\Users\Admin\Documents\rPnPEhmZUunlwVRAv9sJbH8r.exe
                      "C:\Users\Admin\Documents\rPnPEhmZUunlwVRAv9sJbH8r.exe"
                      2⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:2388
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                        • Executes dropped EXE
                        PID:2772
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                        • Executes dropped EXE
                        PID:1496
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                        • Executes dropped EXE
                        PID:2220
                    • C:\Users\Admin\Documents\Tti1YQxAdKtOMT5_3cwX1tmD.exe
                      "C:\Users\Admin\Documents\Tti1YQxAdKtOMT5_3cwX1tmD.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2372
                    • C:\Users\Admin\Documents\fFp0wUSwflDK4oq2xKaUUXJd.exe
                      "C:\Users\Admin\Documents\fFp0wUSwflDK4oq2xKaUUXJd.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      PID:2352
                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:2940
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1116
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                          4⤵
                          • Executes dropped EXE
                          PID:3020
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1960
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                          4⤵
                          • Executes dropped EXE
                          PID:2396
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1664
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                          4⤵
                          • Executes dropped EXE
                          PID:2204
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1744
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                          4⤵
                          • Executes dropped EXE
                          PID:1812
                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:2964
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 276
                          4⤵
                          • Program crash
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1132
                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:3040
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1364
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:2084
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          4⤵
                          • Executes dropped EXE
                          PID:1796
                  • C:\Windows\system32\rUNdlL32.eXe
                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                    1⤵
                    • Process spawned unexpected child process
                    PID:564
                    • C:\Windows\SysWOW64\rundll32.exe
                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                      2⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1676
                  • C:\Users\Admin\AppData\Local\Temp\8843.exe
                    C:\Users\Admin\AppData\Local\Temp\8843.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1384

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  2
                  T1060

                  Defense Evasion

                  Modify Registry

                  3
                  T1112

                  Disabling Security Tools

                  1
                  T1089

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  5
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  2
                  T1005

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\libcurl.dll
                    MD5

                    d09be1f47fd6b827c81a4812b4f7296f

                    SHA1

                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                    SHA256

                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                    SHA512

                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\libcurlpp.dll
                    MD5

                    e6e578373c2e416289a8da55f1dc5e8e

                    SHA1

                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                    SHA256

                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                    SHA512

                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\libgcc_s_dw2-1.dll
                    MD5

                    9aec524b616618b0d3d00b27b6f51da1

                    SHA1

                    64264300801a353db324d11738ffed876550e1d3

                    SHA256

                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                    SHA512

                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\libstdc++-6.dll
                    MD5

                    5e279950775baae5fea04d2cc4526bcc

                    SHA1

                    8aef1e10031c3629512c43dd8b0b5d9060878453

                    SHA256

                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                    SHA512

                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\libwinpthread-1.dll
                    MD5

                    1e0d62c34ff2e649ebc5c372065732ee

                    SHA1

                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                    SHA256

                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                    SHA512

                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.txt
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.txt
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.txt
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_4.txt
                    MD5

                    6765fe4e4be8c4daf3763706a58f42d0

                    SHA1

                    cebb504bfc3097a95d40016f01123b275c97d58c

                    SHA256

                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                    SHA512

                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_5.txt
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • C:\Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_6.txt
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    MD5

                    7fee8223d6e4f82d6cd115a28f0b6d58

                    SHA1

                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                    SHA256

                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                    SHA512

                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\libcurl.dll
                    MD5

                    d09be1f47fd6b827c81a4812b4f7296f

                    SHA1

                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                    SHA256

                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                    SHA512

                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\libcurlpp.dll
                    MD5

                    e6e578373c2e416289a8da55f1dc5e8e

                    SHA1

                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                    SHA256

                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                    SHA512

                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\libgcc_s_dw2-1.dll
                    MD5

                    9aec524b616618b0d3d00b27b6f51da1

                    SHA1

                    64264300801a353db324d11738ffed876550e1d3

                    SHA256

                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                    SHA512

                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\libstdc++-6.dll
                    MD5

                    5e279950775baae5fea04d2cc4526bcc

                    SHA1

                    8aef1e10031c3629512c43dd8b0b5d9060878453

                    SHA256

                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                    SHA512

                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\libwinpthread-1.dll
                    MD5

                    1e0d62c34ff2e649ebc5c372065732ee

                    SHA1

                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                    SHA256

                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                    SHA512

                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • \Users\Admin\AppData\Local\Temp\7zSCA713CD4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                    MD5

                    d124f55b9393c976963407dff51ffa79

                    SHA1

                    2c7bbedd79791bfb866898c85b504186db610b5d

                    SHA256

                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                    SHA512

                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    MD5

                    7fee8223d6e4f82d6cd115a28f0b6d58

                    SHA1

                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                    SHA256

                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                    SHA512

                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    MD5

                    7fee8223d6e4f82d6cd115a28f0b6d58

                    SHA1

                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                    SHA256

                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                    SHA512

                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • memory/324-107-0x0000000000000000-mapping.dmp
                  • memory/684-231-0x0000000000000000-mapping.dmp
                  • memory/700-102-0x0000000000000000-mapping.dmp
                  • memory/796-229-0x0000000000000000-mapping.dmp
                  • memory/860-100-0x0000000000000000-mapping.dmp
                  • memory/868-115-0x0000000000000000-mapping.dmp
                  • memory/908-154-0x0000000000000000-mapping.dmp
                  • memory/972-133-0x0000000000000000-mapping.dmp
                  • memory/1012-99-0x0000000000000000-mapping.dmp
                  • memory/1064-108-0x0000000000000000-mapping.dmp
                  • memory/1116-234-0x0000000000000000-mapping.dmp
                  • memory/1132-230-0x0000000000000000-mapping.dmp
                  • memory/1288-166-0x00000000FF6C246C-mapping.dmp
                  • memory/1296-121-0x0000000000000000-mapping.dmp
                  • memory/1304-60-0x0000000075551000-0x0000000075553000-memory.dmp
                    Filesize

                    8KB

                  • memory/1364-222-0x0000000000000000-mapping.dmp
                  • memory/1384-235-0x0000000000000000-mapping.dmp
                  • memory/1496-245-0x0000000000000000-mapping.dmp
                  • memory/1604-140-0x0000000000000000-mapping.dmp
                  • memory/1664-112-0x0000000000000000-mapping.dmp
                  • memory/1664-256-0x0000000000000000-mapping.dmp
                  • memory/1676-164-0x0000000000000000-mapping.dmp
                  • memory/1764-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                    Filesize

                    1.5MB

                  • memory/1764-72-0x0000000000000000-mapping.dmp
                  • memory/1764-114-0x0000000064940000-0x0000000064959000-memory.dmp
                    Filesize

                    100KB

                  • memory/1764-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                    Filesize

                    572KB

                  • memory/1764-92-0x0000000000400000-0x000000000051D000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/1764-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1788-129-0x0000000000000000-mapping.dmp
                  • memory/1920-103-0x0000000000000000-mapping.dmp
                  • memory/1960-250-0x0000000000000000-mapping.dmp
                  • memory/1964-62-0x0000000000000000-mapping.dmp
                  • memory/1972-161-0x0000000000000000-mapping.dmp
                  • memory/1984-238-0x0000000000000000-mapping.dmp
                  • memory/2004-144-0x0000000000000000-mapping.dmp
                  • memory/2084-258-0x0000000000000000-mapping.dmp
                  • memory/2140-167-0x0000000000000000-mapping.dmp
                  • memory/2152-219-0x0000000001290000-0x0000000001291000-memory.dmp
                    Filesize

                    4KB

                  • memory/2152-168-0x0000000000000000-mapping.dmp
                  • memory/2168-170-0x0000000000000000-mapping.dmp
                  • memory/2188-171-0x0000000000000000-mapping.dmp
                  • memory/2196-172-0x0000000000000000-mapping.dmp
                  • memory/2204-261-0x0000000000000000-mapping.dmp
                  • memory/2228-173-0x0000000000000000-mapping.dmp
                  • memory/2236-175-0x0000000000000000-mapping.dmp
                  • memory/2244-176-0x0000000000000000-mapping.dmp
                  • memory/2256-174-0x0000000000000000-mapping.dmp
                  • memory/2264-177-0x0000000000000000-mapping.dmp
                  • memory/2272-178-0x0000000000000000-mapping.dmp
                  • memory/2280-203-0x000007FEFBF11000-0x000007FEFBF13000-memory.dmp
                    Filesize

                    8KB

                  • memory/2280-179-0x0000000000000000-mapping.dmp
                  • memory/2308-180-0x0000000000000000-mapping.dmp
                  • memory/2352-182-0x0000000000000000-mapping.dmp
                  • memory/2372-183-0x0000000000000000-mapping.dmp
                  • memory/2388-184-0x0000000000000000-mapping.dmp
                  • memory/2396-253-0x0000000000000000-mapping.dmp
                  • memory/2408-186-0x0000000000000000-mapping.dmp
                  • memory/2420-187-0x0000000000000000-mapping.dmp
                  • memory/2432-188-0x0000000000000000-mapping.dmp
                  • memory/2444-189-0x0000000000000000-mapping.dmp
                  • memory/2456-190-0x0000000000000000-mapping.dmp
                  • memory/2492-227-0x0000000000000000-mapping.dmp
                  • memory/2492-233-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/2676-246-0x0000000000000000-mapping.dmp
                  • memory/2736-205-0x00000000FF6C246C-mapping.dmp
                  • memory/2772-206-0x0000000000000000-mapping.dmp
                  • memory/2808-207-0x00000000FF6C246C-mapping.dmp
                  • memory/2872-210-0x0000000000000000-mapping.dmp
                  • memory/2940-212-0x0000000000000000-mapping.dmp
                  • memory/2964-213-0x0000000000000000-mapping.dmp
                  • memory/2964-226-0x0000000000400000-0x000000000067D000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/3020-240-0x0000000000000000-mapping.dmp
                  • memory/3024-215-0x0000000000000000-mapping.dmp
                  • memory/3040-217-0x0000000000000000-mapping.dmp