Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    386s
  • max time network
    924s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    13-08-2021 10:16

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    8 (4).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 17 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 37 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8 (4).exe
    "C:\Users\Admin\AppData\Local\Temp\8 (4).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_1.exe
            sonia_1.exe
            5⤵
              PID:4348
              • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_1.exe" -a
                6⤵
                • Executes dropped EXE
                PID:3940
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4236
            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_3.exe
              sonia_3.exe
              5⤵
              • Executes dropped EXE
              PID:3744
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 244
                6⤵
                • Suspicious use of NtCreateProcessExOtherParentProcess
                • Program crash
                • Suspicious use of WriteProcessMemory
                PID:3184
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2912
            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              PID:3492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 244
                6⤵
                • Executes dropped EXE
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4348
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3296
            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_4.exe
              sonia_4.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3932
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3720
            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4256
              • C:\Users\Admin\Documents\obOYO9tzCg15blk8m_371Z_K.exe
                "C:\Users\Admin\Documents\obOYO9tzCg15blk8m_371Z_K.exe"
                6⤵
                • Executes dropped EXE
                PID:5148
              • C:\Users\Admin\Documents\DBAyf2zrlAo1c_2A5SJZjVeL.exe
                "C:\Users\Admin\Documents\DBAyf2zrlAo1c_2A5SJZjVeL.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5132
              • C:\Users\Admin\Documents\CExPm2teptKJM3U3nqqgCPm0.exe
                "C:\Users\Admin\Documents\CExPm2teptKJM3U3nqqgCPm0.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4700
                • C:\Users\Admin\Documents\CExPm2teptKJM3U3nqqgCPm0.exe
                  "C:\Users\Admin\Documents\CExPm2teptKJM3U3nqqgCPm0.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5704
              • C:\Users\Admin\Documents\V4YrPI8QpGX9Ucokzw4oW8fP.exe
                "C:\Users\Admin\Documents\V4YrPI8QpGX9Ucokzw4oW8fP.exe"
                6⤵
                • Executes dropped EXE
                PID:4236
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 276
                  7⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6052
              • C:\Users\Admin\Documents\god7mdfnF5Hnj_XIiFbABBUg.exe
                "C:\Users\Admin\Documents\god7mdfnF5Hnj_XIiFbABBUg.exe"
                6⤵
                • Executes dropped EXE
                PID:3744
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:5644
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:1936
                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                    PID:1332
                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                      PID:3252
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                        PID:5988
                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                          PID:3884
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                            PID:960
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:6544
                          • C:\Users\Admin\Documents\KcM_aXJkNcTcljKDf8gG11wo.exe
                            "C:\Users\Admin\Documents\KcM_aXJkNcTcljKDf8gG11wo.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3184
                            • C:\Users\Admin\Documents\KcM_aXJkNcTcljKDf8gG11wo.exe
                              C:\Users\Admin\Documents\KcM_aXJkNcTcljKDf8gG11wo.exe
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4828
                          • C:\Users\Admin\Documents\TL72W7u8qebE9iUtdhAHthYF.exe
                            "C:\Users\Admin\Documents\TL72W7u8qebE9iUtdhAHthYF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5360
                            • C:\Users\Admin\AppData\Roaming\1022245.exe
                              "C:\Users\Admin\AppData\Roaming\1022245.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4480
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 4480 -s 2424
                                8⤵
                                • Program crash
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6264
                            • C:\Users\Admin\AppData\Roaming\7129630.exe
                              "C:\Users\Admin\AppData\Roaming\7129630.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1460
                          • C:\Users\Admin\Documents\BqqjQitAqMx10VLZYGXnOVUv.exe
                            "C:\Users\Admin\Documents\BqqjQitAqMx10VLZYGXnOVUv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5324
                            • C:\Users\Admin\AppData\Roaming\2557933.exe
                              "C:\Users\Admin\AppData\Roaming\2557933.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1420
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 1420 -s 2408
                                8⤵
                                • Program crash
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3792
                            • C:\Users\Admin\AppData\Roaming\2113434.exe
                              "C:\Users\Admin\AppData\Roaming\2113434.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2000
                          • C:\Users\Admin\Documents\WpluEqYqtl60fUrXodfxKZKw.exe
                            "C:\Users\Admin\Documents\WpluEqYqtl60fUrXodfxKZKw.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5300
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5300 -s 240
                              7⤵
                              • Program crash
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3080
                          • C:\Users\Admin\Documents\SG_ecBNA0JiSzLp3dJc4h3im.exe
                            "C:\Users\Admin\Documents\SG_ecBNA0JiSzLp3dJc4h3im.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5276
                          • C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe
                            "C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5256
                            • C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe
                              "C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe"
                              7⤵
                              • Drops file in Drivers directory
                              • Drops file in Program Files directory
                              PID:4168
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                8⤵
                                • Adds Run key to start application
                                • Enumerates system info in registry
                                • Suspicious use of FindShellTrayWindow
                                PID:228
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff015646f8,0x7fff01564708,0x7fff01564718
                                  9⤵
                                    PID:2912
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                                    9⤵
                                      PID:6192
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                      9⤵
                                        PID:6276
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
                                        9⤵
                                          PID:6224
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                                          9⤵
                                            PID:5948
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                                            9⤵
                                              PID:5896
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                                              9⤵
                                                PID:5824
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                                9⤵
                                                  PID:1228
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3536 /prefetch:8
                                                  9⤵
                                                    PID:6668
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3536 /prefetch:8
                                                    9⤵
                                                      PID:2932
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5716 /prefetch:8
                                                      9⤵
                                                        PID:2040
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3532 /prefetch:8
                                                        9⤵
                                                          PID:1016
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5492 /prefetch:2
                                                          9⤵
                                                            PID:6864
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2052,6583573443563056996,2027287961941557962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                                                            9⤵
                                                              PID:3780
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /C taskkill /F /PID 4168 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe"
                                                            8⤵
                                                              PID:2280
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /F /PID 4168
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:560
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd.exe" /C taskkill /F /PID 4168 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe"
                                                              8⤵
                                                                PID:4400
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /F /PID 4168
                                                                  9⤵
                                                                  • Kills process with taskkill
                                                                  PID:5732
                                                          • C:\Users\Admin\Documents\bkQZw1gCVF9krsiOQVj1lfKN.exe
                                                            "C:\Users\Admin\Documents\bkQZw1gCVF9krsiOQVj1lfKN.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:5240
                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Drops file in Program Files directory
                                                              PID:6088
                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6132
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:4400
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5844
                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops startup file
                                                              PID:6036
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:6140
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:3988
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5468
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5460
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:5996
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:2392
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5504
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                        PID:1908
                                                                  • C:\Users\Admin\Documents\ezTQ8CM6JbC6ER4SHNsPg1zd.exe
                                                                    "C:\Users\Admin\Documents\ezTQ8CM6JbC6ER4SHNsPg1zd.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5208
                                                                  • C:\Users\Admin\Documents\qdeiSzvFWIvFVz6SZp4bDwDR.exe
                                                                    "C:\Users\Admin\Documents\qdeiSzvFWIvFVz6SZp4bDwDR.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5196
                                                                    • C:\Users\Admin\AppData\Roaming\8272398.exe
                                                                      "C:\Users\Admin\AppData\Roaming\8272398.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:2752
                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:2816
                                                                    • C:\Users\Admin\AppData\Roaming\7103215.exe
                                                                      "C:\Users\Admin\AppData\Roaming\7103215.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4608
                                                                    • C:\Users\Admin\AppData\Roaming\7216578.exe
                                                                      "C:\Users\Admin\AppData\Roaming\7216578.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5560
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 2544
                                                                        8⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:6412
                                                                    • C:\Users\Admin\AppData\Roaming\5872873.exe
                                                                      "C:\Users\Admin\AppData\Roaming\5872873.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2492
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 2492 -s 2328
                                                                        8⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5840
                                                                  • C:\Users\Admin\Documents\Qzak0bYOl0HYykP9CNoT0QGa.exe
                                                                    "C:\Users\Admin\Documents\Qzak0bYOl0HYykP9CNoT0QGa.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5184
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5184 -s 272
                                                                      7⤵
                                                                      • Program crash
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5932
                                                                  • C:\Users\Admin\Documents\A5oXGGRIWoEPa64uoj0Sne_X.exe
                                                                    "C:\Users\Admin\Documents\A5oXGGRIWoEPa64uoj0Sne_X.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5172
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5172 -s 236
                                                                      7⤵
                                                                      • Program crash
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5036
                                                                  • C:\Users\Admin\Documents\5yUPJBDPvl3fT0Gl5djpika6.exe
                                                                    "C:\Users\Admin\Documents\5yUPJBDPvl3fT0Gl5djpika6.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5160
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 280
                                                                      7⤵
                                                                      • Program crash
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5756
                                                                  • C:\Users\Admin\Documents\JtS4xX5pg56xxh_LNk0OMRUm.exe
                                                                    "C:\Users\Admin\Documents\JtS4xX5pg56xxh_LNk0OMRUm.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5232
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LS6E9.tmp\JtS4xX5pg56xxh_LNk0OMRUm.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LS6E9.tmp\JtS4xX5pg56xxh_LNk0OMRUm.tmp" /SL5="$50166,138429,56832,C:\Users\Admin\Documents\JtS4xX5pg56xxh_LNk0OMRUm.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:5316
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SAT04.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SAT04.tmp\Setup.exe" /Verysilent
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:3312
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3912
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_6.exe
                                                                  sonia_6.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:512
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    6⤵
                                                                      PID:5020
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1392
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                  4⤵
                                                                    PID:4400
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 492
                                                                    4⤵
                                                                    • Drops file in Windows directory
                                                                    • Program crash
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3560
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4972
                                                            • C:\Windows\system32\wlrmdr.exe
                                                              -c -s 0 -f 0 -t Empty -m Empty -a 0 -u Empty
                                                              1⤵
                                                                PID:3716
                                                              • C:\Windows\system32\MoNotificationUx.exe
                                                                %systemroot%\system32\MoNotificationUx.exe /ClearActiveNotifications
                                                                1⤵
                                                                • Checks processor information in registry
                                                                PID:4220
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                1⤵
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:5016
                                                                • C:\Windows\System32\pcaui.exe
                                                                  C:\Windows\System32\pcaui.exe -n 0 -a "" -v "" -g "" -x ""
                                                                  2⤵
                                                                    PID:908
                                                                • C:\Windows\system32\MoNotificationUx.exe
                                                                  %systemroot%\system32\MoNotificationUx.exe /ClearActiveNotifications
                                                                  1⤵
                                                                  • Checks processor information in registry
                                                                  PID:4512
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4656 -ip 4656
                                                                  1⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4492
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3492 -ip 3492
                                                                  1⤵
                                                                    PID:3184
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4032
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:4600
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 448
                                                                        3⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3620
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3744 -ip 3744
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:5020
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4600 -ip 4600
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3032
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4236 -ip 4236
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    PID:5776
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5184 -ip 5184
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    PID:5688
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5160 -ip 5160
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    PID:5556
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5172 -ip 5172
                                                                    1⤵
                                                                      PID:1336
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:4160
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 280
                                                                        2⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:6048
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4160 -ip 4160
                                                                      1⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      PID:1336
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5632
                                                                      • C:\Users\Admin\AppData\Roaming\3536827.exe
                                                                        "C:\Users\Admin\AppData\Roaming\3536827.exe"
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3300
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -u -p 3300 -s 2324
                                                                          3⤵
                                                                          • Program crash
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:6928
                                                                      • C:\Users\Admin\AppData\Roaming\5404278.exe
                                                                        "C:\Users\Admin\AppData\Roaming\5404278.exe"
                                                                        2⤵
                                                                          PID:1096
                                                                        • C:\Users\Admin\AppData\Roaming\8082108.exe
                                                                          "C:\Users\Admin\AppData\Roaming\8082108.exe"
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5048
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 2488
                                                                            3⤵
                                                                            • Program crash
                                                                            • Checks processor information in registry
                                                                            • Enumerates system info in registry
                                                                            PID:5576
                                                                        • C:\Users\Admin\AppData\Roaming\8108524.exe
                                                                          "C:\Users\Admin\AppData\Roaming\8108524.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: SetClipboardViewer
                                                                          PID:1332
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                        1⤵
                                                                          PID:2688
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                            2⤵
                                                                              PID:2808
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:3092
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              2⤵
                                                                                PID:1600
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                2⤵
                                                                                  PID:6460
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  2⤵
                                                                                    PID:6460
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5244
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Enumerates connected drives
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5664
                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628590694 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                    2⤵
                                                                                      PID:6444
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:3896
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628590694 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                      2⤵
                                                                                        PID:6352
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3084
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LDTGQ.tmp\GameBoxWin32.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LDTGQ.tmp\GameBoxWin32.tmp" /SL5="$4030A,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5288
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:4856
                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628590694 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                        2⤵
                                                                                          PID:6512
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5300 -ip 5300
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:1244
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                        1⤵
                                                                                        • Enumerates connected drives
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5916
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding EA41C2FAFED15A1DFB7CBED626AC9A33 C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:3924
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 547B522BF59612A8C256B2BF0D75CCB1 C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:3048
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 1607442C9C320D4DE8A2684EA59EE396 C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5248
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 25F2961CA71C55F091F1E4461CEE9D2F
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:6980
                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                          2⤵
                                                                                          • Adds Run key to start application
                                                                                          PID:2692
                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                            3⤵
                                                                                            • Loads dropped DLL
                                                                                            • Adds Run key to start application
                                                                                            PID:5716
                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                              4⤵
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:3496
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x210,0x214,0x218,0x1ec,0x21c,0x7ffef8f2dec0,0x7ffef8f2ded0,0x7ffef8f2dee0
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:4512
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1608 /prefetch:2
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                PID:5536
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=2108 /prefetch:8
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:5500
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=2088 /prefetch:8
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:6680
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2536 /prefetch:1
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:5592
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2568 /prefetch:1
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:6472
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3212 /prefetch:2
                                                                                                5⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                PID:3864
                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=3232 /prefetch:8
                                                                                                5⤵
                                                                                                  PID:4284
                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=3556 /prefetch:8
                                                                                                  5⤵
                                                                                                    PID:6672
                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=3612 /prefetch:8
                                                                                                    5⤵
                                                                                                      PID:2496
                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=3708 /prefetch:8
                                                                                                      5⤵
                                                                                                        PID:1736
                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,6350574832893002511,12424336288445489766,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3496_1570217890" --mojo-platform-channel-handle=2224 /prefetch:8
                                                                                                        5⤵
                                                                                                          PID:6984
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_9C31.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                      3⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      PID:1628
                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:5976
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3404
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 448
                                                                                                      3⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:5348
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3404 -ip 3404
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2688
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 592 -p 2492 -ip 2492
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:5472
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 676 -p 1420 -ip 1420
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:5900
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 676 -p 4480 -ip 4480
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:4032
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 5560 -ip 5560
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:6336
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:6768
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:6856
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 360 -p 3300 -ip 3300
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:6880
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5048 -ip 5048
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:6944
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:5620
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                    PID:3736
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                    1⤵
                                                                                                      PID:5868
                                                                                                      • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                        "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                        2⤵
                                                                                                          PID:6716
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:6244
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:7108
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                          1⤵
                                                                                                            PID:1196
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                            1⤵
                                                                                                              PID:4476

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Modify Existing Service

                                                                                                            1
                                                                                                            T1031

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Bootkit

                                                                                                            1
                                                                                                            T1067

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            Disabling Security Tools

                                                                                                            1
                                                                                                            T1089

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            1
                                                                                                            T1497

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            2
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            7
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            1
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            7
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            2
                                                                                                            T1120

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            2
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libcurl.dll
                                                                                                              MD5

                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                              SHA1

                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                              SHA256

                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                              SHA512

                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libcurl.dll
                                                                                                              MD5

                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                              SHA1

                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                              SHA256

                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                              SHA512

                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libcurlpp.dll
                                                                                                              MD5

                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                              SHA1

                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                              SHA256

                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                              SHA512

                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libcurlpp.dll
                                                                                                              MD5

                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                              SHA1

                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                              SHA256

                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                              SHA512

                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libgcc_s_dw2-1.dll
                                                                                                              MD5

                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                              SHA1

                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                              SHA256

                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                              SHA512

                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libgcc_s_dw2-1.dll
                                                                                                              MD5

                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                              SHA1

                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                              SHA256

                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                              SHA512

                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libstdc++-6.dll
                                                                                                              MD5

                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                              SHA1

                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                              SHA256

                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                              SHA512

                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libstdc++-6.dll
                                                                                                              MD5

                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                              SHA1

                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                              SHA256

                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                              SHA512

                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libwinpthread-1.dll
                                                                                                              MD5

                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                              SHA1

                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                              SHA256

                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                              SHA512

                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\libwinpthread-1.dll
                                                                                                              MD5

                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                              SHA1

                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                              SHA256

                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                              SHA512

                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\setup_install.exe
                                                                                                              MD5

                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                              SHA1

                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                              SHA256

                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                              SHA512

                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\setup_install.exe
                                                                                                              MD5

                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                              SHA1

                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                              SHA256

                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                              SHA512

                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_1.exe
                                                                                                              MD5

                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                              SHA1

                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                              SHA256

                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                              SHA512

                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_1.exe
                                                                                                              MD5

                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                              SHA1

                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                              SHA256

                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                              SHA512

                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_1.txt
                                                                                                              MD5

                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                              SHA1

                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                              SHA256

                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                              SHA512

                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_2.exe
                                                                                                              MD5

                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                              SHA1

                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                              SHA256

                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                              SHA512

                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_2.txt
                                                                                                              MD5

                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                              SHA1

                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                              SHA256

                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                              SHA512

                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_3.exe
                                                                                                              MD5

                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                              SHA1

                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                              SHA256

                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                              SHA512

                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_3.txt
                                                                                                              MD5

                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                              SHA1

                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                              SHA256

                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                              SHA512

                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_4.exe
                                                                                                              MD5

                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                              SHA1

                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                              SHA256

                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                              SHA512

                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_4.txt
                                                                                                              MD5

                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                              SHA1

                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                              SHA256

                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                              SHA512

                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_5.exe
                                                                                                              MD5

                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                              SHA1

                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                              SHA256

                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                              SHA512

                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_5.txt
                                                                                                              MD5

                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                              SHA1

                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                              SHA256

                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                              SHA512

                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_6.exe
                                                                                                              MD5

                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                              SHA1

                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                              SHA256

                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                              SHA512

                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4C0A59B3\sonia_6.txt
                                                                                                              MD5

                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                              SHA1

                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                              SHA256

                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                              SHA512

                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                              MD5

                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                              SHA1

                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                              SHA256

                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                              SHA512

                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                              MD5

                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                              SHA1

                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                              SHA256

                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                              SHA512

                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                              MD5

                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                              SHA1

                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                              SHA256

                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                              SHA512

                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                              MD5

                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                              SHA1

                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                              SHA256

                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                              SHA512

                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                              MD5

                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                              SHA1

                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                              SHA256

                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                              SHA512

                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                            • C:\Users\Admin\Documents\5yUPJBDPvl3fT0Gl5djpika6.exe
                                                                                                              MD5

                                                                                                              fce7591a4edab9b6536e377cb6140486

                                                                                                              SHA1

                                                                                                              bb4ad63d6501a4729b2a74a745e660497066a6c3

                                                                                                              SHA256

                                                                                                              5f0caccb3ca599a30b5f298f9bb414fe721121c83b7bedc7c59ffe4128c96b61

                                                                                                              SHA512

                                                                                                              59c9c2da699c08d370ac2bcb47d15f25c4a7c37c9d40c02049607a5bfd816c09991f7e1dd10fae84722395b85ce63cadb09893e14c703259098f60163a5988b2

                                                                                                            • C:\Users\Admin\Documents\5yUPJBDPvl3fT0Gl5djpika6.exe
                                                                                                              MD5

                                                                                                              fce7591a4edab9b6536e377cb6140486

                                                                                                              SHA1

                                                                                                              bb4ad63d6501a4729b2a74a745e660497066a6c3

                                                                                                              SHA256

                                                                                                              5f0caccb3ca599a30b5f298f9bb414fe721121c83b7bedc7c59ffe4128c96b61

                                                                                                              SHA512

                                                                                                              59c9c2da699c08d370ac2bcb47d15f25c4a7c37c9d40c02049607a5bfd816c09991f7e1dd10fae84722395b85ce63cadb09893e14c703259098f60163a5988b2

                                                                                                            • C:\Users\Admin\Documents\A5oXGGRIWoEPa64uoj0Sne_X.exe
                                                                                                              MD5

                                                                                                              ab8781ed006eff23e2f4391e9d87d33c

                                                                                                              SHA1

                                                                                                              d557dc317e733bcc896a08158c4bc978b524c689

                                                                                                              SHA256

                                                                                                              6543fb158c4d0ace63d292da67d86920914c57280adeb9726694cb7805f7466b

                                                                                                              SHA512

                                                                                                              73c8f4b37d076e2d8606375d3bbc821ccaab5b82ba68e8b2aad48881dcb893ce218334cdaa026acc426080599794240157a6e56ceaa2979276e8e983dfc61a69

                                                                                                            • C:\Users\Admin\Documents\A5oXGGRIWoEPa64uoj0Sne_X.exe
                                                                                                              MD5

                                                                                                              ab8781ed006eff23e2f4391e9d87d33c

                                                                                                              SHA1

                                                                                                              d557dc317e733bcc896a08158c4bc978b524c689

                                                                                                              SHA256

                                                                                                              6543fb158c4d0ace63d292da67d86920914c57280adeb9726694cb7805f7466b

                                                                                                              SHA512

                                                                                                              73c8f4b37d076e2d8606375d3bbc821ccaab5b82ba68e8b2aad48881dcb893ce218334cdaa026acc426080599794240157a6e56ceaa2979276e8e983dfc61a69

                                                                                                            • C:\Users\Admin\Documents\BqqjQitAqMx10VLZYGXnOVUv.exe
                                                                                                              MD5

                                                                                                              8b0f6235ecca70f12b2af9fc99abf208

                                                                                                              SHA1

                                                                                                              4241eabb630b9846ab003fda6f3a8f39df423496

                                                                                                              SHA256

                                                                                                              95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                                                              SHA512

                                                                                                              9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                                                            • C:\Users\Admin\Documents\BqqjQitAqMx10VLZYGXnOVUv.exe
                                                                                                              MD5

                                                                                                              8b0f6235ecca70f12b2af9fc99abf208

                                                                                                              SHA1

                                                                                                              4241eabb630b9846ab003fda6f3a8f39df423496

                                                                                                              SHA256

                                                                                                              95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                                                              SHA512

                                                                                                              9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                                                            • C:\Users\Admin\Documents\CExPm2teptKJM3U3nqqgCPm0.exe
                                                                                                              MD5

                                                                                                              6083371a04d8e7a2639746dc7978a62b

                                                                                                              SHA1

                                                                                                              df280c12f41e54c82ff0f86aec875795257e45ce

                                                                                                              SHA256

                                                                                                              eee2c4346d2835ece149394040f1d85bb9b8469c02d8ddbbc1b12b570bd1c015

                                                                                                              SHA512

                                                                                                              31680e4ac17a35c276fc1582f3c435c304332a589e57082d970d3c98133401567f66726c975450d4a0712b198b40d057b87664c2bff14ebcf8b61e0a2f616b42

                                                                                                            • C:\Users\Admin\Documents\CExPm2teptKJM3U3nqqgCPm0.exe
                                                                                                              MD5

                                                                                                              6083371a04d8e7a2639746dc7978a62b

                                                                                                              SHA1

                                                                                                              df280c12f41e54c82ff0f86aec875795257e45ce

                                                                                                              SHA256

                                                                                                              eee2c4346d2835ece149394040f1d85bb9b8469c02d8ddbbc1b12b570bd1c015

                                                                                                              SHA512

                                                                                                              31680e4ac17a35c276fc1582f3c435c304332a589e57082d970d3c98133401567f66726c975450d4a0712b198b40d057b87664c2bff14ebcf8b61e0a2f616b42

                                                                                                            • C:\Users\Admin\Documents\DBAyf2zrlAo1c_2A5SJZjVeL.exe
                                                                                                              MD5

                                                                                                              f8d92d2f91fd134e57b6764c0eba5de3

                                                                                                              SHA1

                                                                                                              1ed71b2e5a398c1c1bc5f33cfe462d471a48fa52

                                                                                                              SHA256

                                                                                                              420379eae2cab153a4f538c5c9b68d848e78d5c336c8e7e13a923913eb9ba32c

                                                                                                              SHA512

                                                                                                              47d514492022932bb03f771d51bb1909235f9ebf7152b502e2412052628ff85c0342de42b4da8644c820b8bcf1e52fcace0fbc82c32c6216b4c2da56cf5eac71

                                                                                                            • C:\Users\Admin\Documents\KcM_aXJkNcTcljKDf8gG11wo.exe
                                                                                                              MD5

                                                                                                              47e86cc0cafdce94d5c05a5c9c5c388e

                                                                                                              SHA1

                                                                                                              de4fcbdcc06a0d748a82666bfc1ec4e4a08e5be6

                                                                                                              SHA256

                                                                                                              1d7d718be5b978fedd1124fa44831ba54af5bda0507f6eee05a0a8c8d9badda1

                                                                                                              SHA512

                                                                                                              e8d4012ee736c1d256e03bd1756ebd5a0349c0b77903bf71ad80cf40ee3c586e32b1e1278bd54b6b58b58152a9382a4726b8242b98ac4665ba1d0ebecb50e47e

                                                                                                            • C:\Users\Admin\Documents\KcM_aXJkNcTcljKDf8gG11wo.exe
                                                                                                              MD5

                                                                                                              47e86cc0cafdce94d5c05a5c9c5c388e

                                                                                                              SHA1

                                                                                                              de4fcbdcc06a0d748a82666bfc1ec4e4a08e5be6

                                                                                                              SHA256

                                                                                                              1d7d718be5b978fedd1124fa44831ba54af5bda0507f6eee05a0a8c8d9badda1

                                                                                                              SHA512

                                                                                                              e8d4012ee736c1d256e03bd1756ebd5a0349c0b77903bf71ad80cf40ee3c586e32b1e1278bd54b6b58b58152a9382a4726b8242b98ac4665ba1d0ebecb50e47e

                                                                                                            • C:\Users\Admin\Documents\Qzak0bYOl0HYykP9CNoT0QGa.exe
                                                                                                              MD5

                                                                                                              f550d370e8256649934a6c9052b0803c

                                                                                                              SHA1

                                                                                                              cb7bc0a067bbbe77b306b87e2b4d3f0e9ce89175

                                                                                                              SHA256

                                                                                                              175b0b3d82bc46f9178ca9051066496e464d846270f5abc7d2b5db01233efbc5

                                                                                                              SHA512

                                                                                                              c19ef1e5d893ec8f53bdec76f6f6c23a712d53035c99cb2a9bef23899896d4be1a03378f512fce3c8fd87edbadc5f12fea8b1efbdec164dbd373632933f5b2b9

                                                                                                            • C:\Users\Admin\Documents\Qzak0bYOl0HYykP9CNoT0QGa.exe
                                                                                                              MD5

                                                                                                              f550d370e8256649934a6c9052b0803c

                                                                                                              SHA1

                                                                                                              cb7bc0a067bbbe77b306b87e2b4d3f0e9ce89175

                                                                                                              SHA256

                                                                                                              175b0b3d82bc46f9178ca9051066496e464d846270f5abc7d2b5db01233efbc5

                                                                                                              SHA512

                                                                                                              c19ef1e5d893ec8f53bdec76f6f6c23a712d53035c99cb2a9bef23899896d4be1a03378f512fce3c8fd87edbadc5f12fea8b1efbdec164dbd373632933f5b2b9

                                                                                                            • C:\Users\Admin\Documents\SG_ecBNA0JiSzLp3dJc4h3im.exe
                                                                                                              MD5

                                                                                                              060e727c298a99826cabfacfee33321f

                                                                                                              SHA1

                                                                                                              c94a1ab7b04f8f3bcba8538a901c7ae5f253c9aa

                                                                                                              SHA256

                                                                                                              440fe79cbaf72137d3062df26751a1c8cf8b0e1ce56ad66d4fac66cf56cf6a02

                                                                                                              SHA512

                                                                                                              6baddb62b3a6e592a2009c00029180a2eddb5e07773c900d0adbd29aeea2306586102493ecd18832b06254702a59be97933f38b78e8529d18e8e720896c30ef5

                                                                                                            • C:\Users\Admin\Documents\TL72W7u8qebE9iUtdhAHthYF.exe
                                                                                                              MD5

                                                                                                              8b0f6235ecca70f12b2af9fc99abf208

                                                                                                              SHA1

                                                                                                              4241eabb630b9846ab003fda6f3a8f39df423496

                                                                                                              SHA256

                                                                                                              95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                                                              SHA512

                                                                                                              9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                                                            • C:\Users\Admin\Documents\TL72W7u8qebE9iUtdhAHthYF.exe
                                                                                                              MD5

                                                                                                              8b0f6235ecca70f12b2af9fc99abf208

                                                                                                              SHA1

                                                                                                              4241eabb630b9846ab003fda6f3a8f39df423496

                                                                                                              SHA256

                                                                                                              95bfcb9ec97978061e11529df66763e557b1594430867ee63cde0f115bbef933

                                                                                                              SHA512

                                                                                                              9f62349a5284c33cd7ba204139eb97131e8cb435a76dfbc9458b2278166872a4f304016458945a457a915797a1695e58c92add81dfd4a43cde111a207303df3b

                                                                                                            • C:\Users\Admin\Documents\V4YrPI8QpGX9Ucokzw4oW8fP.exe
                                                                                                              MD5

                                                                                                              9d39cbeb9a1394fbdf12f882f68bc161

                                                                                                              SHA1

                                                                                                              371ac387179eb7bbfa2e6710560fd0ac76ff6956

                                                                                                              SHA256

                                                                                                              057d52075dae0fd0ad8dfce142978a92220e6c1894d0e58ab0b03bedbe7645ce

                                                                                                              SHA512

                                                                                                              8cb493b6eba5e9d80116466bb96a9dcabaf3f496c337ca356c99060d9d743286d66a5412d5e9e8e7cde860eaf7307a68fe45a6a1bbe2978c58e6a8b9e498d69f

                                                                                                            • C:\Users\Admin\Documents\V4YrPI8QpGX9Ucokzw4oW8fP.exe
                                                                                                              MD5

                                                                                                              9d39cbeb9a1394fbdf12f882f68bc161

                                                                                                              SHA1

                                                                                                              371ac387179eb7bbfa2e6710560fd0ac76ff6956

                                                                                                              SHA256

                                                                                                              057d52075dae0fd0ad8dfce142978a92220e6c1894d0e58ab0b03bedbe7645ce

                                                                                                              SHA512

                                                                                                              8cb493b6eba5e9d80116466bb96a9dcabaf3f496c337ca356c99060d9d743286d66a5412d5e9e8e7cde860eaf7307a68fe45a6a1bbe2978c58e6a8b9e498d69f

                                                                                                            • C:\Users\Admin\Documents\WpluEqYqtl60fUrXodfxKZKw.exe
                                                                                                              MD5

                                                                                                              2654d11f2d3ce974e432ad1c84bcd1f7

                                                                                                              SHA1

                                                                                                              053efdc46790dd1b49e93863df59c83c39342c8f

                                                                                                              SHA256

                                                                                                              df52242510b70aa54d66b0626624066ece6f8bd5384aa4897778bddfae321c51

                                                                                                              SHA512

                                                                                                              8b577ed49b7648d67ac7ad19cefdad52eb3665d42561e7b97034607ab1d0e7eb2d0fa22a3338717a2c19e12b9826c338e0f66fcdef3cc9ad6d105c95a0b00df7

                                                                                                            • C:\Users\Admin\Documents\WpluEqYqtl60fUrXodfxKZKw.exe
                                                                                                              MD5

                                                                                                              2654d11f2d3ce974e432ad1c84bcd1f7

                                                                                                              SHA1

                                                                                                              053efdc46790dd1b49e93863df59c83c39342c8f

                                                                                                              SHA256

                                                                                                              df52242510b70aa54d66b0626624066ece6f8bd5384aa4897778bddfae321c51

                                                                                                              SHA512

                                                                                                              8b577ed49b7648d67ac7ad19cefdad52eb3665d42561e7b97034607ab1d0e7eb2d0fa22a3338717a2c19e12b9826c338e0f66fcdef3cc9ad6d105c95a0b00df7

                                                                                                            • C:\Users\Admin\Documents\bkQZw1gCVF9krsiOQVj1lfKN.exe
                                                                                                              MD5

                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                              SHA1

                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                              SHA256

                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                              SHA512

                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                            • C:\Users\Admin\Documents\bkQZw1gCVF9krsiOQVj1lfKN.exe
                                                                                                              MD5

                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                              SHA1

                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                              SHA256

                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                              SHA512

                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                            • C:\Users\Admin\Documents\ezTQ8CM6JbC6ER4SHNsPg1zd.exe
                                                                                                              MD5

                                                                                                              0f73a44e00e05a2257c26a0ab3eb84ab

                                                                                                              SHA1

                                                                                                              9c90dac9386f8ef2a44fac90f154a42173461a60

                                                                                                              SHA256

                                                                                                              d256af9cf801950977e5c289587c7c9664d75d0d36e8b19c55e5e9b0ec0312a5

                                                                                                              SHA512

                                                                                                              a3d479ad86ca6dd16298311f5244fc74e9c8711a8dc7bc45bb7f247e911e037f3258a353e2059538170b32800f9665593b7d4a3d7707770a7f79e5cc62bc0261

                                                                                                            • C:\Users\Admin\Documents\god7mdfnF5Hnj_XIiFbABBUg.exe
                                                                                                              MD5

                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                              SHA1

                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                              SHA256

                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                              SHA512

                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                            • C:\Users\Admin\Documents\god7mdfnF5Hnj_XIiFbABBUg.exe
                                                                                                              MD5

                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                              SHA1

                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                              SHA256

                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                              SHA512

                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                            • C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe
                                                                                                              MD5

                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                              SHA1

                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                              SHA256

                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                              SHA512

                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                            • C:\Users\Admin\Documents\j1tdMXakQkoMjZWj5pICYBq1.exe
                                                                                                              MD5

                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                              SHA1

                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                              SHA256

                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                              SHA512

                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                            • C:\Users\Admin\Documents\obOYO9tzCg15blk8m_371Z_K.exe
                                                                                                              MD5

                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                              SHA1

                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                              SHA256

                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                              SHA512

                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                            • C:\Users\Admin\Documents\obOYO9tzCg15blk8m_371Z_K.exe
                                                                                                              MD5

                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                              SHA1

                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                              SHA256

                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                              SHA512

                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                            • C:\Users\Admin\Documents\qdeiSzvFWIvFVz6SZp4bDwDR.exe
                                                                                                              MD5

                                                                                                              d8b2a0b440b26c2dc3032e3f0de38b72

                                                                                                              SHA1

                                                                                                              ceca844eba2a784e4fbdac0e9377df9d4b9a668b

                                                                                                              SHA256

                                                                                                              55da2aa80bd64db9aebd250ce15446ab248255669e64ef3353b7eaae000c6241

                                                                                                              SHA512

                                                                                                              abc9c8fb1553ab00ed7b628e8810f3e700e07ef9c159eac91bef527531b2c92ac1631d5d81f11c4dfc57687ed2d6b00f6b14195a3024c683d4e27b2d84a75cb3

                                                                                                            • C:\Users\Admin\Documents\qdeiSzvFWIvFVz6SZp4bDwDR.exe
                                                                                                              MD5

                                                                                                              d8b2a0b440b26c2dc3032e3f0de38b72

                                                                                                              SHA1

                                                                                                              ceca844eba2a784e4fbdac0e9377df9d4b9a668b

                                                                                                              SHA256

                                                                                                              55da2aa80bd64db9aebd250ce15446ab248255669e64ef3353b7eaae000c6241

                                                                                                              SHA512

                                                                                                              abc9c8fb1553ab00ed7b628e8810f3e700e07ef9c159eac91bef527531b2c92ac1631d5d81f11c4dfc57687ed2d6b00f6b14195a3024c683d4e27b2d84a75cb3

                                                                                                            • memory/512-192-0x0000000000000000-mapping.dmp
                                                                                                            • memory/908-149-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1332-526-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1392-302-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1420-331-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1420-378-0x000000001B440000-0x000000001B442000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1460-334-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1460-460-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1936-423-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2000-345-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2000-458-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2492-316-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2492-382-0x000000001AC10000-0x000000001AC12000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2492-325-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2492-351-0x0000000001FF0000-0x000000000201B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2688-452-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2752-328-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2752-343-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2816-487-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2816-459-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2900-173-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2912-174-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3084-471-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/3092-507-0x0000024F8CD50000-0x0000024F8CE1D000-memory.dmp
                                                                                                              Filesize

                                                                                                              820KB

                                                                                                            • memory/3092-450-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3092-509-0x0000024F8CF50000-0x0000024F8D082000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/3184-290-0x0000000005800000-0x0000000005DA6000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/3184-271-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3184-275-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3184-296-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3184-259-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3184-211-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3296-176-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3312-414-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3492-189-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3492-205-0x0000000000950000-0x0000000000959000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/3720-178-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3744-206-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                              Filesize

                                                                                                              628KB

                                                                                                            • memory/3744-193-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3744-306-0x0000024028DB0000-0x0000024028E1F000-memory.dmp
                                                                                                              Filesize

                                                                                                              444KB

                                                                                                            • memory/3744-212-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3744-308-0x0000024028E20000-0x0000024028EEF000-memory.dmp
                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/3912-180-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3932-198-0x000000001AF20000-0x000000001AF22000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3932-181-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3932-196-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3940-199-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3988-418-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4160-451-0x0000000004890000-0x0000000004923000-memory.dmp
                                                                                                              Filesize

                                                                                                              588KB

                                                                                                            • memory/4160-429-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4236-272-0x0000000004A20000-0x0000000004ABD000-memory.dmp
                                                                                                              Filesize

                                                                                                              628KB

                                                                                                            • memory/4236-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4236-175-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4256-183-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4292-146-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4348-188-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4400-320-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4400-184-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4480-341-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4480-318-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4480-374-0x000000001BBC0000-0x000000001BBC2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4600-207-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4608-340-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4608-455-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4656-182-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4656-163-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                              Filesize

                                                                                                              572KB

                                                                                                            • memory/4656-185-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4656-164-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                            • memory/4656-179-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4656-177-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/4656-166-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                            • memory/4656-165-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              152KB

                                                                                                            • memory/4656-151-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4700-214-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4700-276-0x0000000002F50000-0x0000000002F5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4828-504-0x0000000005130000-0x0000000005748000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.1MB

                                                                                                            • memory/4856-435-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5020-201-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5048-523-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5132-313-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5132-367-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5132-215-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5148-216-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5148-258-0x0000000002710000-0x0000000002722000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/5148-239-0x00000000026F0000-0x0000000002700000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/5160-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5160-264-0x0000000002E30000-0x0000000002E39000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/5172-218-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5172-416-0x0000000000AC0000-0x0000000000AEF000-memory.dmp
                                                                                                              Filesize

                                                                                                              188KB

                                                                                                            • memory/5184-219-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5184-268-0x00000000049C0000-0x0000000004A5D000-memory.dmp
                                                                                                              Filesize

                                                                                                              628KB

                                                                                                            • memory/5196-220-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5196-261-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5196-288-0x0000000002E10000-0x0000000002E12000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/5196-279-0x0000000002DF0000-0x0000000002E05000-memory.dmp
                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/5208-221-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5208-309-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5208-356-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5232-300-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5232-310-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/5240-225-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5256-227-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5256-260-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5256-280-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5256-284-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5256-298-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5256-292-0x0000000005180000-0x0000000005726000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/5276-324-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5276-305-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5276-228-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5276-317-0x0000000005F60000-0x0000000005F61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5276-321-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5276-329-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5276-360-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5288-472-0x0000000002200000-0x0000000002201000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5300-231-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5300-437-0x00000000016C0000-0x0000000001FE6000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/5316-410-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-398-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-304-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5316-364-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-389-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-391-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-393-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-396-0x0000000005B10000-0x0000000005B11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-355-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-401-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-404-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-314-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-394-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-385-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-406-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-342-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-366-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-333-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-349-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-371-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5316-311-0x00000000031C0000-0x00000000031FC000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/5324-234-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5324-269-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5324-295-0x0000000000CB0000-0x0000000000CB2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/5360-238-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5360-294-0x000000001B9B0000-0x000000001B9B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/5360-282-0x0000000001570000-0x0000000001585000-memory.dmp
                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/5560-372-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5560-354-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5632-447-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5632-486-0x000000001B8A0000-0x000000001B8A2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/5644-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5664-444-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5704-285-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5704-287-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/6036-289-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6036-337-0x0000024B5CAD0000-0x0000024B5CB3E000-memory.dmp
                                                                                                              Filesize

                                                                                                              440KB

                                                                                                            • memory/6036-419-0x0000024B5CB40000-0x0000024B5CC0F000-memory.dmp
                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/6088-299-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.5MB

                                                                                                            • memory/6088-291-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6132-293-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6140-399-0x0000000000000000-mapping.dmp