Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    123s
  • max time network
    472s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    13-08-2021 10:16

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    8 (30).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 23 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 46 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 4 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8 (30).exe
    "C:\Users\Admin\AppData\Local\Temp\8 (30).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:788
          • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_1.exe
            sonia_1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2088
            • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:3852
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_2.exe
            sonia_2.exe
            5⤵
            • Executes dropped EXE
            PID:2528
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 244
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4620
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_4.exe
            sonia_4.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3616
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_3.exe
            sonia_3.exe
            5⤵
            • Executes dropped EXE
            PID:3608
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 240
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:3204
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_6.exe
            sonia_6.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:5104
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:3784
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1708
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_7.exe
          4⤵
            PID:2560
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:5052
              • C:\Users\Admin\Documents\n89VBckFKsj9xfDOZqaqaA1P.exe
                "C:\Users\Admin\Documents\n89VBckFKsj9xfDOZqaqaA1P.exe"
                6⤵
                • Executes dropped EXE
                PID:5092
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:2284
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:1956
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:740
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                    PID:5760
                • C:\Users\Admin\Documents\X5Gdy6gNFU_e8he4pTThuaQ7.exe
                  "C:\Users\Admin\Documents\X5Gdy6gNFU_e8he4pTThuaQ7.exe"
                  6⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3572
                  • C:\Users\Admin\Documents\X5Gdy6gNFU_e8he4pTThuaQ7.exe
                    C:\Users\Admin\Documents\X5Gdy6gNFU_e8he4pTThuaQ7.exe
                    7⤵
                    • Executes dropped EXE
                    PID:5020
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 28
                      8⤵
                      • Program crash
                      PID:788
                • C:\Users\Admin\Documents\HrIx13CSTMzqSnRS8QfzeiKD.exe
                  "C:\Users\Admin\Documents\HrIx13CSTMzqSnRS8QfzeiKD.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3036
                  • C:\Users\Admin\Documents\HrIx13CSTMzqSnRS8QfzeiKD.exe
                    "C:\Users\Admin\Documents\HrIx13CSTMzqSnRS8QfzeiKD.exe"
                    7⤵
                    • Drops file in Program Files directory
                    PID:4960
                • C:\Users\Admin\Documents\SiJIi3_WqIkqQvI5QPMCmoGS.exe
                  "C:\Users\Admin\Documents\SiJIi3_WqIkqQvI5QPMCmoGS.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:672
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 672 -s 276
                    7⤵
                    • Program crash
                    PID:1632
                • C:\Users\Admin\Documents\uJ9mYHAvuwIgAm_x05uSaMSM.exe
                  "C:\Users\Admin\Documents\uJ9mYHAvuwIgAm_x05uSaMSM.exe"
                  6⤵
                    PID:3864
                    • C:\Users\Admin\AppData\Roaming\8499124.exe
                      "C:\Users\Admin\AppData\Roaming\8499124.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4396
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 4396 -s 2340
                        8⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:6016
                    • C:\Users\Admin\AppData\Roaming\7749277.exe
                      "C:\Users\Admin\AppData\Roaming\7749277.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:3244
                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:1824
                    • C:\Users\Admin\AppData\Roaming\1895660.exe
                      "C:\Users\Admin\AppData\Roaming\1895660.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:3904
                    • C:\Users\Admin\AppData\Roaming\6440941.exe
                      "C:\Users\Admin\AppData\Roaming\6440941.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5116
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 2548
                        8⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:5584
                  • C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe
                    "C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4464
                    • C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe
                      "C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe"
                      7⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:3656
                  • C:\Users\Admin\Documents\_Zc9whaKfl_JLWu6W0FAWmK1.exe
                    "C:\Users\Admin\Documents\_Zc9whaKfl_JLWu6W0FAWmK1.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:916
                  • C:\Users\Admin\Documents\UgLqpNcd72FQ5h4nmHT3P_Zo.exe
                    "C:\Users\Admin\Documents\UgLqpNcd72FQ5h4nmHT3P_Zo.exe"
                    6⤵
                      PID:740
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 240
                        7⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:3712
                    • C:\Users\Admin\Documents\X2_TPiNnV6_dYtMnZrxSY0hp.exe
                      "C:\Users\Admin\Documents\X2_TPiNnV6_dYtMnZrxSY0hp.exe"
                      6⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2544
                    • C:\Users\Admin\Documents\Ki5oiMd0OUghu0IYj3jTOKQO.exe
                      "C:\Users\Admin\Documents\Ki5oiMd0OUghu0IYj3jTOKQO.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:664
                    • C:\Users\Admin\Documents\nm4v4nX6q8r69thUpH5Vd9Ga.exe
                      "C:\Users\Admin\Documents\nm4v4nX6q8r69thUpH5Vd9Ga.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:592
                      • C:\Users\Admin\AppData\Roaming\8892045.exe
                        "C:\Users\Admin\AppData\Roaming\8892045.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2012
                      • C:\Users\Admin\AppData\Roaming\3369564.exe
                        "C:\Users\Admin\AppData\Roaming\3369564.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1488
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 1488 -s 2432
                          8⤵
                          • Program crash
                          • Checks processor information in registry
                          • Enumerates system info in registry
                          PID:1832
                    • C:\Users\Admin\Documents\aExdCfNXucfonbOOac2PuG9P.exe
                      "C:\Users\Admin\Documents\aExdCfNXucfonbOOac2PuG9P.exe"
                      6⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5072
                    • C:\Users\Admin\Documents\1JMmnCx5m4Z66yrXg1xiG_Zg.exe
                      "C:\Users\Admin\Documents\1JMmnCx5m4Z66yrXg1xiG_Zg.exe"
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      PID:4584
                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                        7⤵
                        • Executes dropped EXE
                        • Drops startup file
                        PID:3020
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          8⤵
                            PID:5780
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                            8⤵
                              PID:5792
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:436
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                8⤵
                                  PID:3128
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:5916
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    8⤵
                                      PID:6132
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1068
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3416
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5088
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3188
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1072
                                      8⤵
                                      • Program crash
                                      • Enumerates system info in registry
                                      PID:344
                                • C:\Users\Admin\Documents\2p7n8ODwQ7ewZod5XCq7_Pyh.exe
                                  "C:\Users\Admin\Documents\2p7n8ODwQ7ewZod5XCq7_Pyh.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:460
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 240
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:3184
                                • C:\Users\Admin\Documents\NVdmt6iXrXMJzlA2t58Tdg3O.exe
                                  "C:\Users\Admin\Documents\NVdmt6iXrXMJzlA2t58Tdg3O.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1188
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 276
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2928
                                • C:\Users\Admin\Documents\SYQiuZH20mLYHs2aooMg596X.exe
                                  "C:\Users\Admin\Documents\SYQiuZH20mLYHs2aooMg596X.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3196
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 280
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3680
                                • C:\Users\Admin\Documents\S_E0CVI67McL3LWYzINfS7m4.exe
                                  "C:\Users\Admin\Documents\S_E0CVI67McL3LWYzINfS7m4.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1292
                                  • C:\Users\Admin\AppData\Local\Temp\is-1G98S.tmp\S_E0CVI67McL3LWYzINfS7m4.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-1G98S.tmp\S_E0CVI67McL3LWYzINfS7m4.tmp" /SL5="$20254,138429,56832,C:\Users\Admin\Documents\S_E0CVI67McL3LWYzINfS7m4.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of FindShellTrayWindow
                                    PID:940
                                    • C:\Users\Admin\AppData\Local\Temp\is-RDSNM.tmp\Setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-RDSNM.tmp\Setup.exe" /Verysilent
                                      8⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:1952
                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                        9⤵
                                        • Executes dropped EXE
                                        PID:2016
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 280
                                          10⤵
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          PID:1508
                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                        9⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of FindShellTrayWindow
                                        PID:3736
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628590693 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                          10⤵
                                            PID:5964
                                        • C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe
                                          "C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe" /quiet SILENT=1 AF=715 BF=715
                                          9⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          • Modifies system certificate store
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          PID:1632
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628590693 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                            10⤵
                                              PID:5880
                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:2712
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              10⤵
                                                PID:5576
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                10⤵
                                                  PID:5692
                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                9⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3864
                                                • C:\Users\Admin\AppData\Roaming\6887135.exe
                                                  "C:\Users\Admin\AppData\Roaming\6887135.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  PID:5024
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 5024 -s 2328
                                                    11⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:5320
                                                • C:\Users\Admin\AppData\Roaming\2289649.exe
                                                  "C:\Users\Admin\AppData\Roaming\2289649.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: SetClipboardViewer
                                                  PID:2084
                                                • C:\Users\Admin\AppData\Roaming\6887761.exe
                                                  "C:\Users\Admin\AppData\Roaming\6887761.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  PID:5172
                                                • C:\Users\Admin\AppData\Roaming\8867950.exe
                                                  "C:\Users\Admin\AppData\Roaming\8867950.exe"
                                                  10⤵
                                                    PID:5212
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5212 -s 2532
                                                      11⤵
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:5768
                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:4868
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                    10⤵
                                                    • Executes dropped EXE
                                                    PID:3204
                                                • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Program Files directory
                                                  PID:3592
                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:3200
                                                  • C:\Users\Admin\AppData\Local\Temp\is-EN178.tmp\GameBoxWin32.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-EN178.tmp\GameBoxWin32.tmp" /SL5="$20270,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                    10⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4336
                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                  9⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • Modifies system certificate store
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:1388
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628590693 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                    10⤵
                                                      PID:1584
                                            • C:\Users\Admin\Documents\vO2_yRX_ZljMrGdzV5L7u2tB.exe
                                              "C:\Users\Admin\Documents\vO2_yRX_ZljMrGdzV5L7u2tB.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3376
                                              • C:\Users\Admin\AppData\Roaming\1206345.exe
                                                "C:\Users\Admin\AppData\Roaming\1206345.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:1108
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 1108 -s 2440
                                                  8⤵
                                                  • Program crash
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:5980
                                              • C:\Users\Admin\AppData\Roaming\5891405.exe
                                                "C:\Users\Admin\AppData\Roaming\5891405.exe"
                                                7⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Executes dropped EXE
                                                PID:1992
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 576
                                          4⤵
                                          • Drops file in Windows directory
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4580
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4812
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                    1⤵
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of WriteProcessMemory
                                    PID:3968
                                    • C:\Windows\System32\pcaui.exe
                                      C:\Windows\System32\pcaui.exe -n 0 -a "" -v "" -g "" -x ""
                                      2⤵
                                        PID:4704
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4100 -ip 4100
                                      1⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Suspicious use of WriteProcessMemory
                                      PID:4768
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2528 -ip 2528
                                      1⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Suspicious use of WriteProcessMemory
                                      PID:4656
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3608 -ip 3608
                                      1⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Suspicious use of WriteProcessMemory
                                      PID:4752
                                    • C:\Windows\system32\rUNdlL32.eXe
                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Suspicious use of WriteProcessMemory
                                      PID:1212
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                        2⤵
                                        • Loads dropped DLL
                                        PID:5072
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 448
                                          3⤵
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3144
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5072 -ip 5072
                                      1⤵
                                        PID:3572
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 672 -ip 672
                                        1⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        PID:4564
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3196 -ip 3196
                                        1⤵
                                          PID:1992
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 1188 -ip 1188
                                          1⤵
                                            PID:1388
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 460 -ip 460
                                            1⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            PID:1736
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3188 -ip 3188
                                            1⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            PID:2520
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 740 -ip 740
                                            1⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            PID:3476
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2016 -ip 2016
                                            1⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            PID:912
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5020 -ip 5020
                                            1⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            PID:1536
                                          • C:\Windows\system32\rUNdlL32.eXe
                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                            1⤵
                                            • Process spawned unexpected child process
                                            PID:5488
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                              2⤵
                                              • Loads dropped DLL
                                              PID:5548
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5548 -s 456
                                                3⤵
                                                • Program crash
                                                • Checks processor information in registry
                                                • Enumerates system info in registry
                                                PID:5884
                                          • C:\Windows\system32\msiexec.exe
                                            C:\Windows\system32\msiexec.exe /V
                                            1⤵
                                            • Enumerates connected drives
                                            • Drops file in Windows directory
                                            PID:5560
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 50E866EA6705FE7F33CCA191CA54163A C
                                              2⤵
                                              • Loads dropped DLL
                                              PID:6008
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 747F8F74F6DCA73A99AFC23C3823EA88 C
                                              2⤵
                                              • Loads dropped DLL
                                              PID:5428
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 5F8CDB0F9F947B867D7BF33D90030772
                                              2⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:5272
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 5E7D85130AAA2DA43D1BD8E9DC834AB8 C
                                              2⤵
                                              • Loads dropped DLL
                                              PID:4720
                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                              2⤵
                                              • Adds Run key to start application
                                              PID:5828
                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                3⤵
                                                • Loads dropped DLL
                                                • Adds Run key to start application
                                                PID:3104
                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Kx45G9qPr"
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:4080
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_A9FC.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                3⤵
                                                  PID:4460
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 5548 -ip 5548
                                              1⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              PID:5688
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -pss -s 640 -p 4396 -ip 4396
                                              1⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              PID:3784
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -pss -s 408 -p 1488 -ip 1488
                                              1⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              PID:4960
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -pss -s 708 -p 1108 -ip 1108
                                              1⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              PID:6112
                                            • C:\Users\Admin\AppData\Local\Temp\E768.exe
                                              C:\Users\Admin\AppData\Local\Temp\E768.exe
                                              1⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2532
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 5116 -ip 5116
                                              1⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              PID:2148
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                              1⤵
                                              • Modifies data under HKEY_USERS
                                              PID:4432
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                              1⤵
                                                PID:6052
                                              • C:\Windows\system32\WerFault.exe
                                                C:\Windows\system32\WerFault.exe -pss -s 624 -p 5024 -ip 5024
                                                1⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                PID:6024
                                              • C:\Users\Admin\AppData\Local\Temp\F0EE.exe
                                                C:\Users\Admin\AppData\Local\Temp\F0EE.exe
                                                1⤵
                                                  PID:5536
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5536 -s 228
                                                    2⤵
                                                    • Program crash
                                                    PID:2004
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5536 -ip 5536
                                                  1⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  PID:4752
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 5212 -ip 5212
                                                  1⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:788
                                                • C:\Users\Admin\AppData\Local\Temp\F98A.exe
                                                  C:\Users\Admin\AppData\Local\Temp\F98A.exe
                                                  1⤵
                                                    PID:3268
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 236
                                                      2⤵
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:2904
                                                  • C:\Users\Admin\AppData\Local\Temp\FD06.exe
                                                    C:\Users\Admin\AppData\Local\Temp\FD06.exe
                                                    1⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:2372
                                                    • C:\Users\Admin\AppData\Local\Temp\FD06.exe
                                                      C:\Users\Admin\AppData\Local\Temp\FD06.exe
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:5420
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\FD06.exe"
                                                        3⤵
                                                          PID:2892
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /T 10 /NOBREAK
                                                            4⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5636
                                                    • C:\Users\Admin\AppData\Local\Temp\322.exe
                                                      C:\Users\Admin\AppData\Local\Temp\322.exe
                                                      1⤵
                                                        PID:4260
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 280
                                                          2⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:4528
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3268 -ip 3268
                                                        1⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        PID:2508
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 760 -p 4260 -ip 4260
                                                        1⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        PID:2304
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:1524
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 872
                                                            2⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:5888
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 1524 -ip 1524
                                                          1⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          PID:5444
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:2992
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:2308
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:3692
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                • Checks processor information in registry
                                                                • Enumerates system info in registry
                                                                PID:2004
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:5964
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:3688
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:5208
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                      PID:5952
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                      1⤵
                                                                      • Writes to the Master Boot Record (MBR)
                                                                      PID:4512
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                      1⤵
                                                                        PID:1640
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:6068

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        1
                                                                        T1031

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Bootkit

                                                                        1
                                                                        T1067

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        3
                                                                        T1112

                                                                        Disabling Security Tools

                                                                        1
                                                                        T1089

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Credential Access

                                                                        Credentials in Files

                                                                        3
                                                                        T1081

                                                                        Discovery

                                                                        Query Registry

                                                                        7
                                                                        T1012

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        System Information Discovery

                                                                        7
                                                                        T1082

                                                                        Peripheral Device Discovery

                                                                        2
                                                                        T1120

                                                                        Collection

                                                                        Data from Local System

                                                                        3
                                                                        T1005

                                                                        Command and Control

                                                                        Web Service

                                                                        1
                                                                        T1102

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libcurlpp.dll
                                                                          MD5

                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                          SHA1

                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                          SHA256

                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                          SHA512

                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libcurlpp.dll
                                                                          MD5

                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                          SHA1

                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                          SHA256

                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                          SHA512

                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libgcc_s_dw2-1.dll
                                                                          MD5

                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                          SHA1

                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                          SHA256

                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                          SHA512

                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libgcc_s_dw2-1.dll
                                                                          MD5

                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                          SHA1

                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                          SHA256

                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                          SHA512

                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libstdc++-6.dll
                                                                          MD5

                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                          SHA1

                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                          SHA256

                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                          SHA512

                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libstdc++-6.dll
                                                                          MD5

                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                          SHA1

                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                          SHA256

                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                          SHA512

                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libwinpthread-1.dll
                                                                          MD5

                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                          SHA1

                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                          SHA256

                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                          SHA512

                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\libwinpthread-1.dll
                                                                          MD5

                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                          SHA1

                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                          SHA256

                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                          SHA512

                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_1.txt
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_2.txt
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_3.txt
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_4.exe
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_4.txt
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_5.txt
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC335A5A3\sonia_6.txt
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                          MD5

                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                          SHA1

                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                          SHA256

                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                          SHA512

                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          MD5

                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                          SHA1

                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                          SHA256

                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                          SHA512

                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          MD5

                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                          SHA1

                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                          SHA256

                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                          SHA512

                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          MD5

                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                          SHA1

                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                          SHA256

                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                          SHA512

                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • C:\Users\Admin\Documents\1JMmnCx5m4Z66yrXg1xiG_Zg.exe
                                                                          MD5

                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                          SHA1

                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                          SHA256

                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                          SHA512

                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                        • C:\Users\Admin\Documents\1JMmnCx5m4Z66yrXg1xiG_Zg.exe
                                                                          MD5

                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                          SHA1

                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                          SHA256

                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                          SHA512

                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                        • C:\Users\Admin\Documents\2p7n8ODwQ7ewZod5XCq7_Pyh.exe
                                                                          MD5

                                                                          ab8781ed006eff23e2f4391e9d87d33c

                                                                          SHA1

                                                                          d557dc317e733bcc896a08158c4bc978b524c689

                                                                          SHA256

                                                                          6543fb158c4d0ace63d292da67d86920914c57280adeb9726694cb7805f7466b

                                                                          SHA512

                                                                          73c8f4b37d076e2d8606375d3bbc821ccaab5b82ba68e8b2aad48881dcb893ce218334cdaa026acc426080599794240157a6e56ceaa2979276e8e983dfc61a69

                                                                        • C:\Users\Admin\Documents\2p7n8ODwQ7ewZod5XCq7_Pyh.exe
                                                                          MD5

                                                                          ab8781ed006eff23e2f4391e9d87d33c

                                                                          SHA1

                                                                          d557dc317e733bcc896a08158c4bc978b524c689

                                                                          SHA256

                                                                          6543fb158c4d0ace63d292da67d86920914c57280adeb9726694cb7805f7466b

                                                                          SHA512

                                                                          73c8f4b37d076e2d8606375d3bbc821ccaab5b82ba68e8b2aad48881dcb893ce218334cdaa026acc426080599794240157a6e56ceaa2979276e8e983dfc61a69

                                                                        • C:\Users\Admin\Documents\HrIx13CSTMzqSnRS8QfzeiKD.exe
                                                                          MD5

                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                          SHA1

                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                          SHA256

                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                          SHA512

                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                        • C:\Users\Admin\Documents\HrIx13CSTMzqSnRS8QfzeiKD.exe
                                                                          MD5

                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                          SHA1

                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                          SHA256

                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                          SHA512

                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                        • C:\Users\Admin\Documents\Ki5oiMd0OUghu0IYj3jTOKQO.exe
                                                                          MD5

                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                          SHA1

                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                          SHA256

                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                          SHA512

                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                        • C:\Users\Admin\Documents\Ki5oiMd0OUghu0IYj3jTOKQO.exe
                                                                          MD5

                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                          SHA1

                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                          SHA256

                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                          SHA512

                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                        • C:\Users\Admin\Documents\NVdmt6iXrXMJzlA2t58Tdg3O.exe
                                                                          MD5

                                                                          fce7591a4edab9b6536e377cb6140486

                                                                          SHA1

                                                                          bb4ad63d6501a4729b2a74a745e660497066a6c3

                                                                          SHA256

                                                                          5f0caccb3ca599a30b5f298f9bb414fe721121c83b7bedc7c59ffe4128c96b61

                                                                          SHA512

                                                                          59c9c2da699c08d370ac2bcb47d15f25c4a7c37c9d40c02049607a5bfd816c09991f7e1dd10fae84722395b85ce63cadb09893e14c703259098f60163a5988b2

                                                                        • C:\Users\Admin\Documents\NVdmt6iXrXMJzlA2t58Tdg3O.exe
                                                                          MD5

                                                                          fce7591a4edab9b6536e377cb6140486

                                                                          SHA1

                                                                          bb4ad63d6501a4729b2a74a745e660497066a6c3

                                                                          SHA256

                                                                          5f0caccb3ca599a30b5f298f9bb414fe721121c83b7bedc7c59ffe4128c96b61

                                                                          SHA512

                                                                          59c9c2da699c08d370ac2bcb47d15f25c4a7c37c9d40c02049607a5bfd816c09991f7e1dd10fae84722395b85ce63cadb09893e14c703259098f60163a5988b2

                                                                        • C:\Users\Admin\Documents\SYQiuZH20mLYHs2aooMg596X.exe
                                                                          MD5

                                                                          f550d370e8256649934a6c9052b0803c

                                                                          SHA1

                                                                          cb7bc0a067bbbe77b306b87e2b4d3f0e9ce89175

                                                                          SHA256

                                                                          175b0b3d82bc46f9178ca9051066496e464d846270f5abc7d2b5db01233efbc5

                                                                          SHA512

                                                                          c19ef1e5d893ec8f53bdec76f6f6c23a712d53035c99cb2a9bef23899896d4be1a03378f512fce3c8fd87edbadc5f12fea8b1efbdec164dbd373632933f5b2b9

                                                                        • C:\Users\Admin\Documents\SYQiuZH20mLYHs2aooMg596X.exe
                                                                          MD5

                                                                          f550d370e8256649934a6c9052b0803c

                                                                          SHA1

                                                                          cb7bc0a067bbbe77b306b87e2b4d3f0e9ce89175

                                                                          SHA256

                                                                          175b0b3d82bc46f9178ca9051066496e464d846270f5abc7d2b5db01233efbc5

                                                                          SHA512

                                                                          c19ef1e5d893ec8f53bdec76f6f6c23a712d53035c99cb2a9bef23899896d4be1a03378f512fce3c8fd87edbadc5f12fea8b1efbdec164dbd373632933f5b2b9

                                                                        • C:\Users\Admin\Documents\SiJIi3_WqIkqQvI5QPMCmoGS.exe
                                                                          MD5

                                                                          9d39cbeb9a1394fbdf12f882f68bc161

                                                                          SHA1

                                                                          371ac387179eb7bbfa2e6710560fd0ac76ff6956

                                                                          SHA256

                                                                          057d52075dae0fd0ad8dfce142978a92220e6c1894d0e58ab0b03bedbe7645ce

                                                                          SHA512

                                                                          8cb493b6eba5e9d80116466bb96a9dcabaf3f496c337ca356c99060d9d743286d66a5412d5e9e8e7cde860eaf7307a68fe45a6a1bbe2978c58e6a8b9e498d69f

                                                                        • C:\Users\Admin\Documents\SiJIi3_WqIkqQvI5QPMCmoGS.exe
                                                                          MD5

                                                                          9d39cbeb9a1394fbdf12f882f68bc161

                                                                          SHA1

                                                                          371ac387179eb7bbfa2e6710560fd0ac76ff6956

                                                                          SHA256

                                                                          057d52075dae0fd0ad8dfce142978a92220e6c1894d0e58ab0b03bedbe7645ce

                                                                          SHA512

                                                                          8cb493b6eba5e9d80116466bb96a9dcabaf3f496c337ca356c99060d9d743286d66a5412d5e9e8e7cde860eaf7307a68fe45a6a1bbe2978c58e6a8b9e498d69f

                                                                        • C:\Users\Admin\Documents\UgLqpNcd72FQ5h4nmHT3P_Zo.exe
                                                                          MD5

                                                                          2654d11f2d3ce974e432ad1c84bcd1f7

                                                                          SHA1

                                                                          053efdc46790dd1b49e93863df59c83c39342c8f

                                                                          SHA256

                                                                          df52242510b70aa54d66b0626624066ece6f8bd5384aa4897778bddfae321c51

                                                                          SHA512

                                                                          8b577ed49b7648d67ac7ad19cefdad52eb3665d42561e7b97034607ab1d0e7eb2d0fa22a3338717a2c19e12b9826c338e0f66fcdef3cc9ad6d105c95a0b00df7

                                                                        • C:\Users\Admin\Documents\UgLqpNcd72FQ5h4nmHT3P_Zo.exe
                                                                          MD5

                                                                          2654d11f2d3ce974e432ad1c84bcd1f7

                                                                          SHA1

                                                                          053efdc46790dd1b49e93863df59c83c39342c8f

                                                                          SHA256

                                                                          df52242510b70aa54d66b0626624066ece6f8bd5384aa4897778bddfae321c51

                                                                          SHA512

                                                                          8b577ed49b7648d67ac7ad19cefdad52eb3665d42561e7b97034607ab1d0e7eb2d0fa22a3338717a2c19e12b9826c338e0f66fcdef3cc9ad6d105c95a0b00df7

                                                                        • C:\Users\Admin\Documents\X2_TPiNnV6_dYtMnZrxSY0hp.exe
                                                                          MD5

                                                                          060e727c298a99826cabfacfee33321f

                                                                          SHA1

                                                                          c94a1ab7b04f8f3bcba8538a901c7ae5f253c9aa

                                                                          SHA256

                                                                          440fe79cbaf72137d3062df26751a1c8cf8b0e1ce56ad66d4fac66cf56cf6a02

                                                                          SHA512

                                                                          6baddb62b3a6e592a2009c00029180a2eddb5e07773c900d0adbd29aeea2306586102493ecd18832b06254702a59be97933f38b78e8529d18e8e720896c30ef5

                                                                        • C:\Users\Admin\Documents\X5Gdy6gNFU_e8he4pTThuaQ7.exe
                                                                          MD5

                                                                          47e86cc0cafdce94d5c05a5c9c5c388e

                                                                          SHA1

                                                                          de4fcbdcc06a0d748a82666bfc1ec4e4a08e5be6

                                                                          SHA256

                                                                          1d7d718be5b978fedd1124fa44831ba54af5bda0507f6eee05a0a8c8d9badda1

                                                                          SHA512

                                                                          e8d4012ee736c1d256e03bd1756ebd5a0349c0b77903bf71ad80cf40ee3c586e32b1e1278bd54b6b58b58152a9382a4726b8242b98ac4665ba1d0ebecb50e47e

                                                                        • C:\Users\Admin\Documents\X5Gdy6gNFU_e8he4pTThuaQ7.exe
                                                                          MD5

                                                                          47e86cc0cafdce94d5c05a5c9c5c388e

                                                                          SHA1

                                                                          de4fcbdcc06a0d748a82666bfc1ec4e4a08e5be6

                                                                          SHA256

                                                                          1d7d718be5b978fedd1124fa44831ba54af5bda0507f6eee05a0a8c8d9badda1

                                                                          SHA512

                                                                          e8d4012ee736c1d256e03bd1756ebd5a0349c0b77903bf71ad80cf40ee3c586e32b1e1278bd54b6b58b58152a9382a4726b8242b98ac4665ba1d0ebecb50e47e

                                                                        • C:\Users\Admin\Documents\_Zc9whaKfl_JLWu6W0FAWmK1.exe
                                                                          MD5

                                                                          f8d92d2f91fd134e57b6764c0eba5de3

                                                                          SHA1

                                                                          1ed71b2e5a398c1c1bc5f33cfe462d471a48fa52

                                                                          SHA256

                                                                          420379eae2cab153a4f538c5c9b68d848e78d5c336c8e7e13a923913eb9ba32c

                                                                          SHA512

                                                                          47d514492022932bb03f771d51bb1909235f9ebf7152b502e2412052628ff85c0342de42b4da8644c820b8bcf1e52fcace0fbc82c32c6216b4c2da56cf5eac71

                                                                        • C:\Users\Admin\Documents\aExdCfNXucfonbOOac2PuG9P.exe
                                                                          MD5

                                                                          0f73a44e00e05a2257c26a0ab3eb84ab

                                                                          SHA1

                                                                          9c90dac9386f8ef2a44fac90f154a42173461a60

                                                                          SHA256

                                                                          d256af9cf801950977e5c289587c7c9664d75d0d36e8b19c55e5e9b0ec0312a5

                                                                          SHA512

                                                                          a3d479ad86ca6dd16298311f5244fc74e9c8711a8dc7bc45bb7f247e911e037f3258a353e2059538170b32800f9665593b7d4a3d7707770a7f79e5cc62bc0261

                                                                        • C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe
                                                                          MD5

                                                                          6083371a04d8e7a2639746dc7978a62b

                                                                          SHA1

                                                                          df280c12f41e54c82ff0f86aec875795257e45ce

                                                                          SHA256

                                                                          eee2c4346d2835ece149394040f1d85bb9b8469c02d8ddbbc1b12b570bd1c015

                                                                          SHA512

                                                                          31680e4ac17a35c276fc1582f3c435c304332a589e57082d970d3c98133401567f66726c975450d4a0712b198b40d057b87664c2bff14ebcf8b61e0a2f616b42

                                                                        • C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe
                                                                          MD5

                                                                          6083371a04d8e7a2639746dc7978a62b

                                                                          SHA1

                                                                          df280c12f41e54c82ff0f86aec875795257e45ce

                                                                          SHA256

                                                                          eee2c4346d2835ece149394040f1d85bb9b8469c02d8ddbbc1b12b570bd1c015

                                                                          SHA512

                                                                          31680e4ac17a35c276fc1582f3c435c304332a589e57082d970d3c98133401567f66726c975450d4a0712b198b40d057b87664c2bff14ebcf8b61e0a2f616b42

                                                                        • C:\Users\Admin\Documents\kRiLghXv_6ASLkGhyEhBWRyk.exe
                                                                          MD5

                                                                          6083371a04d8e7a2639746dc7978a62b

                                                                          SHA1

                                                                          df280c12f41e54c82ff0f86aec875795257e45ce

                                                                          SHA256

                                                                          eee2c4346d2835ece149394040f1d85bb9b8469c02d8ddbbc1b12b570bd1c015

                                                                          SHA512

                                                                          31680e4ac17a35c276fc1582f3c435c304332a589e57082d970d3c98133401567f66726c975450d4a0712b198b40d057b87664c2bff14ebcf8b61e0a2f616b42

                                                                        • C:\Users\Admin\Documents\n89VBckFKsj9xfDOZqaqaA1P.exe
                                                                          MD5

                                                                          9499dac59e041d057327078ccada8329

                                                                          SHA1

                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                          SHA256

                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                          SHA512

                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                        • C:\Users\Admin\Documents\n89VBckFKsj9xfDOZqaqaA1P.exe
                                                                          MD5

                                                                          9499dac59e041d057327078ccada8329

                                                                          SHA1

                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                          SHA256

                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                          SHA512

                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                        • C:\Users\Admin\Documents\nm4v4nX6q8r69thUpH5Vd9Ga.exe
                                                                          MD5

                                                                          8b0f6235ecca70f12b2af9fc99abf208

                                                                          SHA1

                                                                          4241eabb630b9846ab003fda6f3a8f39df423496

                                                                          SHA256

                                                                          95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                          SHA512

                                                                          9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                        • C:\Users\Admin\Documents\nm4v4nX6q8r69thUpH5Vd9Ga.exe
                                                                          MD5

                                                                          8b0f6235ecca70f12b2af9fc99abf208

                                                                          SHA1

                                                                          4241eabb630b9846ab003fda6f3a8f39df423496

                                                                          SHA256

                                                                          95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                          SHA512

                                                                          9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                        • C:\Users\Admin\Documents\uJ9mYHAvuwIgAm_x05uSaMSM.exe
                                                                          MD5

                                                                          d8b2a0b440b26c2dc3032e3f0de38b72

                                                                          SHA1

                                                                          ceca844eba2a784e4fbdac0e9377df9d4b9a668b

                                                                          SHA256

                                                                          55da2aa80bd64db9aebd250ce15446ab248255669e64ef3353b7eaae000c6241

                                                                          SHA512

                                                                          abc9c8fb1553ab00ed7b628e8810f3e700e07ef9c159eac91bef527531b2c92ac1631d5d81f11c4dfc57687ed2d6b00f6b14195a3024c683d4e27b2d84a75cb3

                                                                        • C:\Users\Admin\Documents\uJ9mYHAvuwIgAm_x05uSaMSM.exe
                                                                          MD5

                                                                          d8b2a0b440b26c2dc3032e3f0de38b72

                                                                          SHA1

                                                                          ceca844eba2a784e4fbdac0e9377df9d4b9a668b

                                                                          SHA256

                                                                          55da2aa80bd64db9aebd250ce15446ab248255669e64ef3353b7eaae000c6241

                                                                          SHA512

                                                                          abc9c8fb1553ab00ed7b628e8810f3e700e07ef9c159eac91bef527531b2c92ac1631d5d81f11c4dfc57687ed2d6b00f6b14195a3024c683d4e27b2d84a75cb3

                                                                        • memory/460-327-0x0000000000A90000-0x0000000000ABF000-memory.dmp
                                                                          Filesize

                                                                          188KB

                                                                        • memory/460-248-0x0000000000000000-mapping.dmp
                                                                        • memory/592-265-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/592-241-0x0000000000000000-mapping.dmp
                                                                        • memory/592-286-0x0000000000FE0000-0x0000000000FE2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/592-284-0x0000000000FF0000-0x0000000001005000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/664-242-0x0000000000000000-mapping.dmp
                                                                        • memory/664-275-0x0000000000950000-0x0000000000960000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/664-289-0x0000000000C80000-0x0000000000C92000-memory.dmp
                                                                          Filesize

                                                                          72KB

                                                                        • memory/672-256-0x00000000049A0000-0x0000000004A3D000-memory.dmp
                                                                          Filesize

                                                                          628KB

                                                                        • memory/672-212-0x0000000000000000-mapping.dmp
                                                                        • memory/740-232-0x0000000000000000-mapping.dmp
                                                                        • memory/740-399-0x0000000001510000-0x0000000001E36000-memory.dmp
                                                                          Filesize

                                                                          9.1MB

                                                                        • memory/788-178-0x0000000000000000-mapping.dmp
                                                                        • memory/888-180-0x0000000000000000-mapping.dmp
                                                                        • memory/916-218-0x0000000000000000-mapping.dmp
                                                                        • memory/940-319-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-304-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-315-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-333-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-322-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-308-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-339-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-361-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-313-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-300-0x00000000031C0000-0x00000000031FC000-memory.dmp
                                                                          Filesize

                                                                          240KB

                                                                        • memory/940-321-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-346-0x0000000005B10000-0x0000000005B11000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-317-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-323-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-335-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-306-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-353-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-367-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-298-0x0000000000000000-mapping.dmp
                                                                        • memory/940-360-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/940-349-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1068-294-0x0000000000000000-mapping.dmp
                                                                        • memory/1104-181-0x0000000000000000-mapping.dmp
                                                                        • memory/1108-387-0x0000000000000000-mapping.dmp
                                                                        • memory/1108-414-0x000000001BB90000-0x000000001BB92000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1188-247-0x0000000000000000-mapping.dmp
                                                                        • memory/1188-282-0x0000000002D80000-0x0000000002D89000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/1200-183-0x0000000000000000-mapping.dmp
                                                                        • memory/1292-288-0x0000000000000000-mapping.dmp
                                                                        • memory/1292-296-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                          Filesize

                                                                          80KB

                                                                        • memory/1388-431-0x0000000000000000-mapping.dmp
                                                                        • memory/1488-369-0x00000000010E0000-0x0000000001114000-memory.dmp
                                                                          Filesize

                                                                          208KB

                                                                        • memory/1488-329-0x0000000000000000-mapping.dmp
                                                                        • memory/1488-359-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1488-365-0x000000001B910000-0x000000001B912000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1488-337-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1516-182-0x0000000000000000-mapping.dmp
                                                                        • memory/1632-401-0x0000000000000000-mapping.dmp
                                                                        • memory/1708-287-0x0000000000000000-mapping.dmp
                                                                        • memory/1824-482-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1952-381-0x0000000000000000-mapping.dmp
                                                                        • memory/1956-403-0x0000000000000000-mapping.dmp
                                                                        • memory/1992-390-0x0000000000000000-mapping.dmp
                                                                        • memory/1992-484-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2012-341-0x0000000000000000-mapping.dmp
                                                                        • memory/2012-441-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2016-409-0x0000000004A80000-0x0000000004B13000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/2016-394-0x0000000000000000-mapping.dmp
                                                                        • memory/2084-523-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2088-184-0x0000000000000000-mapping.dmp
                                                                        • memory/2284-357-0x0000000000000000-mapping.dmp
                                                                        • memory/2284-363-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                          Filesize

                                                                          340KB

                                                                        • memory/2528-186-0x0000000000000000-mapping.dmp
                                                                        • memory/2528-205-0x0000000000A30000-0x0000000000A39000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/2544-243-0x0000000000000000-mapping.dmp
                                                                        • memory/2544-351-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2544-316-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2544-314-0x0000000006160000-0x0000000006161000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2544-305-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2544-362-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2544-328-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2544-324-0x0000000005C40000-0x0000000005C41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2560-185-0x0000000000000000-mapping.dmp
                                                                        • memory/2712-492-0x0000022D1ECD0000-0x0000022D1EE02000-memory.dmp
                                                                          Filesize

                                                                          1.2MB

                                                                        • memory/2712-491-0x0000022D1EAD0000-0x0000022D1EB9D000-memory.dmp
                                                                          Filesize

                                                                          820KB

                                                                        • memory/2712-407-0x0000000000000000-mapping.dmp
                                                                        • memory/3020-518-0x0000027471940000-0x00000274719AE000-memory.dmp
                                                                          Filesize

                                                                          440KB

                                                                        • memory/3020-290-0x0000000000000000-mapping.dmp
                                                                        • memory/3020-522-0x00000274719B0000-0x0000027471A7F000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/3036-213-0x0000000000000000-mapping.dmp
                                                                        • memory/3036-285-0x0000000005980000-0x0000000005F26000-memory.dmp
                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/3036-245-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3036-297-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3188-299-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                          Filesize

                                                                          2.5MB

                                                                        • memory/3188-293-0x0000000000000000-mapping.dmp
                                                                        • memory/3196-280-0x00000000049C0000-0x0000000004A5D000-memory.dmp
                                                                          Filesize

                                                                          628KB

                                                                        • memory/3196-246-0x0000000000000000-mapping.dmp
                                                                        • memory/3200-429-0x0000000000000000-mapping.dmp
                                                                        • memory/3200-443-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                          Filesize

                                                                          436KB

                                                                        • memory/3200-179-0x0000000000000000-mapping.dmp
                                                                        • memory/3208-310-0x0000000002FC0000-0x0000000002FD6000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/3244-352-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3244-342-0x0000000000000000-mapping.dmp
                                                                        • memory/3244-368-0x0000000002650000-0x0000000002657000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/3376-331-0x000000001BBB0000-0x000000001BBB2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/3376-311-0x0000000000000000-mapping.dmp
                                                                        • memory/3416-344-0x0000000000000000-mapping.dmp
                                                                        • memory/3572-292-0x0000000005C30000-0x0000000005C31000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3572-244-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3572-266-0x00000000059C0000-0x0000000005F66000-memory.dmp
                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/3572-274-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3572-214-0x0000000000000000-mapping.dmp
                                                                        • memory/3572-278-0x0000000006520000-0x0000000006521000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3572-233-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3572-240-0x0000000005F70000-0x0000000005F71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3592-418-0x0000000000000000-mapping.dmp
                                                                        • memory/3608-190-0x0000000000000000-mapping.dmp
                                                                        • memory/3608-206-0x0000000000AD0000-0x0000000000B6D000-memory.dmp
                                                                          Filesize

                                                                          628KB

                                                                        • memory/3616-196-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3616-189-0x0000000000000000-mapping.dmp
                                                                        • memory/3616-201-0x000000001B470000-0x000000001B472000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/3656-267-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/3656-258-0x0000000000000000-mapping.dmp
                                                                        • memory/3736-397-0x0000000000000000-mapping.dmp
                                                                        • memory/3784-202-0x0000000000000000-mapping.dmp
                                                                        • memory/3852-199-0x0000000000000000-mapping.dmp
                                                                        • memory/3864-216-0x0000000000000000-mapping.dmp
                                                                        • memory/3864-283-0x0000000000A80000-0x0000000000A82000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/3864-405-0x0000000000000000-mapping.dmp
                                                                        • memory/3864-277-0x0000000002350000-0x0000000002365000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/3864-234-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3864-464-0x000000001B170000-0x000000001B172000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/3904-445-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3904-354-0x0000000000000000-mapping.dmp
                                                                        • memory/4100-170-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/4100-171-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4100-165-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/4100-151-0x0000000000000000-mapping.dmp
                                                                        • memory/4100-168-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/4100-164-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                          Filesize

                                                                          572KB

                                                                        • memory/4100-167-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                          Filesize

                                                                          152KB

                                                                        • memory/4100-169-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/4100-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/4336-460-0x0000000002100000-0x0000000002101000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4396-366-0x000000001BA80000-0x000000001BA81000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4396-370-0x000000001C180000-0x000000001C181000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4396-358-0x00000000029F0000-0x0000000002A1B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/4396-340-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4396-332-0x0000000000000000-mapping.dmp
                                                                        • memory/4396-377-0x000000001B6A0000-0x000000001B6A2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/4464-272-0x0000000004940000-0x000000000494A000-memory.dmp
                                                                          Filesize

                                                                          40KB

                                                                        • memory/4464-217-0x0000000000000000-mapping.dmp
                                                                        • memory/4584-254-0x0000000000000000-mapping.dmp
                                                                        • memory/4704-149-0x0000000000000000-mapping.dmp
                                                                        • memory/4868-412-0x0000000000000000-mapping.dmp
                                                                        • memory/4924-146-0x0000000000000000-mapping.dmp
                                                                        • memory/5024-514-0x0000000002F10000-0x0000000002F12000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/5052-191-0x0000000000000000-mapping.dmp
                                                                        • memory/5072-208-0x0000000000000000-mapping.dmp
                                                                        • memory/5072-309-0x0000000001000000-0x0000000001001000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5072-237-0x0000000000000000-mapping.dmp
                                                                        • memory/5072-356-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5092-301-0x000001CDF0A20000-0x000001CDF0A8F000-memory.dmp
                                                                          Filesize

                                                                          444KB

                                                                        • memory/5092-215-0x0000000000000000-mapping.dmp
                                                                        • memory/5092-302-0x000001CDF0A90000-0x000001CDF0B5F000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/5104-192-0x0000000000000000-mapping.dmp
                                                                        • memory/5116-364-0x0000000000000000-mapping.dmp
                                                                        • memory/5116-378-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/5212-512-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                          Filesize

                                                                          4KB