Analysis

  • max time kernel
    188s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    22-02-2022 03:39

General

  • Target

    37e1542d68d7ef073252341ec2835f291700a02ce1b1f7c91bbfc89358e598cb.exe

  • Size

    7.8MB

  • MD5

    b746baab68a1fa1595ab35bc83ec43e8

  • SHA1

    4aafc588fc5bd85c554f15bc086fa544bf57f833

  • SHA256

    37e1542d68d7ef073252341ec2835f291700a02ce1b1f7c91bbfc89358e598cb

  • SHA512

    efd04d81f900addeab17fcb0e9faaf1448fcfa1ddecaa21b18b7754519d2e404fee29e6fc58b4d0c0153eddcae4a8b019df6cba6fe3f46df2f303a367a13b0fe

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 62 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37e1542d68d7ef073252341ec2835f291700a02ce1b1f7c91bbfc89358e598cb.exe
    "C:\Users\Admin\AppData\Local\Temp\37e1542d68d7ef073252341ec2835f291700a02ce1b1f7c91bbfc89358e598cb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:3300
    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
      "C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:912
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
        3⤵
        • Executes dropped EXE
        PID:2336
    • C:\Users\Admin\AppData\Local\Temp\Info.exe
      "C:\Users\Admin\AppData\Local\Temp\Info.exe"
      2⤵
      • Executes dropped EXE
      PID:3956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 624
        3⤵
        • Program crash
        PID:3916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 696
        3⤵
        • Program crash
        PID:204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 712
        3⤵
        • Program crash
        PID:2196
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 712
        3⤵
        • Program crash
        PID:3248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 724
        3⤵
        • Program crash
        PID:4056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 748
        3⤵
        • Program crash
        PID:3744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 728
        3⤵
        • Program crash
        PID:3308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 656
        3⤵
        • Program crash
        PID:1244
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 884
        3⤵
        • Program crash
        PID:2432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 876
        3⤵
        • Program crash
        PID:1488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 696
        3⤵
        • Program crash
        PID:2536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 860
        3⤵
        • Program crash
        PID:2784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 780
        3⤵
        • Program crash
        PID:1052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 840
        3⤵
        • Program crash
        PID:3228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 908
        3⤵
        • Program crash
        PID:1564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 920
        3⤵
        • Program crash
        PID:4056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 844
        3⤵
        • Program crash
        PID:752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 840
        3⤵
        • Program crash
        PID:3264
      • C:\Users\Admin\AppData\Local\Temp\Info.exe
        "C:\Users\Admin\AppData\Local\Temp\Info.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 336
          4⤵
          • Program crash
          PID:2872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 340
          4⤵
          • Program crash
          PID:2940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 360
          4⤵
          • Program crash
          PID:1264
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 636
          4⤵
          • Program crash
          PID:1160
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 636
          4⤵
          • Program crash
          PID:2584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 636
          4⤵
          • Program crash
          PID:460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 636
          4⤵
          • Program crash
          PID:788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 708
          4⤵
          • Program crash
          PID:2796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 728
          4⤵
          • Program crash
          PID:1176
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 820
          4⤵
          • Program crash
          PID:1328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 704
          4⤵
          • Program crash
          PID:560
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 840
          4⤵
          • Program crash
          PID:3428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 720
          4⤵
          • Program crash
          PID:1316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 840
          4⤵
          • Program crash
          PID:4080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 884
          4⤵
          • Program crash
          PID:3512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 816
          4⤵
          • Program crash
          PID:2584
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2440
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
              PID:1612
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe /94-94
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3080
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 368
              5⤵
              • Program crash
              PID:1896
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 372
              5⤵
              • Program crash
              PID:3820
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 372
              5⤵
              • Program crash
              PID:928
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 624
              5⤵
              • Program crash
              PID:3832
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 700
              5⤵
              • Program crash
              PID:3716
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 700
              5⤵
              • Program crash
              PID:2548
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 700
              5⤵
              • Program crash
              PID:3888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 736
              5⤵
              • Program crash
              PID:3312
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 760
              5⤵
              • Program crash
              PID:3884
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 620
              5⤵
              • Program crash
              PID:560
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 712
              5⤵
              • Program crash
              PID:3232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 604
              5⤵
              • Program crash
              PID:1492
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 612
              5⤵
              • Program crash
              PID:4028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 612
              5⤵
              • Program crash
              PID:3208
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 612
              5⤵
              • Program crash
              PID:3396
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • Creates scheduled task(s)
              PID:2636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 980
              5⤵
              • Program crash
              PID:3228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 992
              5⤵
              • Program crash
              PID:1560
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 812
              5⤵
              • Program crash
              PID:828
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 964
              5⤵
              • Program crash
              PID:3800
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1064
              5⤵
              • Program crash
              PID:1516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1092
              5⤵
              • Program crash
              PID:1760
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1032
              5⤵
              • Program crash
              PID:1896
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1012
              5⤵
              • Program crash
              PID:228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1088
              5⤵
              • Program crash
              PID:3840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1080
              5⤵
              • Program crash
              PID:2188
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              PID:1940
      • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
        "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
        2⤵
        • Executes dropped EXE
        PID:3560
      • C:\Users\Admin\AppData\Local\Temp\File.exe
        "C:\Users\Admin\AppData\Local\Temp\File.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Users\Admin\Pictures\Adobe Films\Bd9VIXsnKbe97HUqQ2CX19AE.exe
          "C:\Users\Admin\Pictures\Adobe Films\Bd9VIXsnKbe97HUqQ2CX19AE.exe"
          3⤵
          • Executes dropped EXE
          PID:3244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 2176
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          PID:3676
      • C:\Users\Admin\AppData\Local\Temp\Install.exe
        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c taskkill /f /im chrome.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im chrome.exe
            4⤵
            • Kills process with taskkill
            PID:1120
      • C:\Users\Admin\AppData\Local\Temp\pub2.exe
        "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3800
      • C:\Users\Admin\AppData\Local\Temp\Files.exe
        "C:\Users\Admin\AppData\Local\Temp\Files.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3532
        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          3⤵
          • Executes dropped EXE
          PID:3256
        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          3⤵
          • Executes dropped EXE
          PID:204
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 0
      1⤵
      • Checks processor information in registry
      PID:1788
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:2200
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
    • C:\Windows\system32\rUNdlL32.eXe
      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\SysWOW64\rundll32.exe
        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 604
          3⤵
          • Drops file in Windows directory
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          PID:3216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 604
          3⤵
          • Program crash
          PID:1128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3956 -ip 3956
      1⤵
        PID:1684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3452 -ip 3452
        1⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Suspicious use of WriteProcessMemory
        PID:3572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3956 -ip 3956
        1⤵
          PID:1524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3956 -ip 3956
          1⤵
            PID:2448
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3956 -ip 3956
            1⤵
              PID:2432
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3956 -ip 3956
              1⤵
                PID:1960
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3956 -ip 3956
                1⤵
                  PID:2404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3956 -ip 3956
                  1⤵
                    PID:3252
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3956 -ip 3956
                    1⤵
                      PID:1980
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3956 -ip 3956
                      1⤵
                        PID:1736
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3956 -ip 3956
                        1⤵
                          PID:3504
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3956 -ip 3956
                          1⤵
                            PID:3352
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3956 -ip 3956
                            1⤵
                              PID:4012
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3956 -ip 3956
                              1⤵
                                PID:3164
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3956 -ip 3956
                                1⤵
                                  PID:3916
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3956 -ip 3956
                                  1⤵
                                    PID:3840
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3956 -ip 3956
                                    1⤵
                                      PID:460
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3956 -ip 3956
                                      1⤵
                                        PID:2888
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3956 -ip 3956
                                        1⤵
                                          PID:2688
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3956 -ip 3956
                                          1⤵
                                            PID:912
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3956 -ip 3956
                                            1⤵
                                              PID:2184
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3956 -ip 3956
                                              1⤵
                                                PID:2188
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2688 -ip 2688
                                                1⤵
                                                  PID:3176
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2688 -ip 2688
                                                  1⤵
                                                    PID:400
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2688 -ip 2688
                                                    1⤵
                                                      PID:632
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2688 -ip 2688
                                                      1⤵
                                                        PID:804
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2688 -ip 2688
                                                        1⤵
                                                          PID:3680
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1396 -ip 1396
                                                          1⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:740
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2688 -ip 2688
                                                          1⤵
                                                            PID:3840
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2688 -ip 2688
                                                            1⤵
                                                              PID:2336
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2688 -ip 2688
                                                              1⤵
                                                                PID:1520
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2688 -ip 2688
                                                                1⤵
                                                                  PID:2412
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2688 -ip 2688
                                                                  1⤵
                                                                    PID:3856
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2688 -ip 2688
                                                                    1⤵
                                                                      PID:1264
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2688 -ip 2688
                                                                      1⤵
                                                                        PID:3908
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2688 -ip 2688
                                                                        1⤵
                                                                          PID:1784
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2688 -ip 2688
                                                                          1⤵
                                                                            PID:3732
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2688 -ip 2688
                                                                            1⤵
                                                                              PID:3164
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2688 -ip 2688
                                                                              1⤵
                                                                                PID:2088
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3080 -ip 3080
                                                                                1⤵
                                                                                  PID:3792
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3080 -ip 3080
                                                                                  1⤵
                                                                                    PID:3344
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3080 -ip 3080
                                                                                    1⤵
                                                                                      PID:1724
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3080 -ip 3080
                                                                                      1⤵
                                                                                        PID:944
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3080 -ip 3080
                                                                                        1⤵
                                                                                          PID:1800
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3080 -ip 3080
                                                                                          1⤵
                                                                                            PID:3728
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3080 -ip 3080
                                                                                            1⤵
                                                                                              PID:2504
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3080 -ip 3080
                                                                                              1⤵
                                                                                                PID:2940
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3080 -ip 3080
                                                                                                1⤵
                                                                                                  PID:3856
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3080 -ip 3080
                                                                                                  1⤵
                                                                                                    PID:1264
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3080 -ip 3080
                                                                                                    1⤵
                                                                                                      PID:3908
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3080 -ip 3080
                                                                                                      1⤵
                                                                                                        PID:1244
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3080 -ip 3080
                                                                                                        1⤵
                                                                                                          PID:1452
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3080 -ip 3080
                                                                                                          1⤵
                                                                                                            PID:740
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3080 -ip 3080
                                                                                                            1⤵
                                                                                                              PID:3020
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3080 -ip 3080
                                                                                                              1⤵
                                                                                                                PID:1864
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3080 -ip 3080
                                                                                                                1⤵
                                                                                                                  PID:1756
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3080 -ip 3080
                                                                                                                  1⤵
                                                                                                                    PID:2292
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3080 -ip 3080
                                                                                                                    1⤵
                                                                                                                      PID:2536
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3080 -ip 3080
                                                                                                                      1⤵
                                                                                                                        PID:1260
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3080 -ip 3080
                                                                                                                        1⤵
                                                                                                                          PID:2800
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3080 -ip 3080
                                                                                                                          1⤵
                                                                                                                            PID:3816
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3080 -ip 3080
                                                                                                                            1⤵
                                                                                                                              PID:2400
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3080 -ip 3080
                                                                                                                              1⤵
                                                                                                                                PID:1724
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3080 -ip 3080
                                                                                                                                1⤵
                                                                                                                                  PID:944

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Execution

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Persistence

                                                                                                                                Modify Existing Service

                                                                                                                                2
                                                                                                                                T1031

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Privilege Escalation

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Disabling Security Tools

                                                                                                                                1
                                                                                                                                T1089

                                                                                                                                Credential Access

                                                                                                                                Credentials in Files

                                                                                                                                1
                                                                                                                                T1081

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                5
                                                                                                                                T1012

                                                                                                                                System Information Discovery

                                                                                                                                6
                                                                                                                                T1082

                                                                                                                                Peripheral Device Discovery

                                                                                                                                1
                                                                                                                                T1120

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                1
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                  MD5

                                                                                                                                  cbafd60beffb18c666ff85f1517a76f9

                                                                                                                                  SHA1

                                                                                                                                  9e015cba7168b610969bfc299a4ffe4763f4fd5f

                                                                                                                                  SHA256

                                                                                                                                  d31f2d2d991acee74d9be732c8180f37cea12aceaba324804fbcf2d0d2891a3d

                                                                                                                                  SHA512

                                                                                                                                  ba61ac5f49827b0fba2c72f4b19540b91f8bceb8b441a713b7de00317059955ad592c88af8f9c94093077503ab3b4c4c522b0e577599ca5020ad1b0f254066ce

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                  MD5

                                                                                                                                  cbafd60beffb18c666ff85f1517a76f9

                                                                                                                                  SHA1

                                                                                                                                  9e015cba7168b610969bfc299a4ffe4763f4fd5f

                                                                                                                                  SHA256

                                                                                                                                  d31f2d2d991acee74d9be732c8180f37cea12aceaba324804fbcf2d0d2891a3d

                                                                                                                                  SHA512

                                                                                                                                  ba61ac5f49827b0fba2c72f4b19540b91f8bceb8b441a713b7de00317059955ad592c88af8f9c94093077503ab3b4c4c522b0e577599ca5020ad1b0f254066ce

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                  MD5

                                                                                                                                  2d0217e0c70440d8c82883eadea517b9

                                                                                                                                  SHA1

                                                                                                                                  f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                  SHA256

                                                                                                                                  d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                  SHA512

                                                                                                                                  6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                  MD5

                                                                                                                                  2d0217e0c70440d8c82883eadea517b9

                                                                                                                                  SHA1

                                                                                                                                  f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                  SHA256

                                                                                                                                  d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                  SHA512

                                                                                                                                  6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                  MD5

                                                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                  SHA1

                                                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                  SHA256

                                                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                  SHA512

                                                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                  MD5

                                                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                  SHA1

                                                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                  SHA256

                                                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                  SHA512

                                                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                  MD5

                                                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                  SHA1

                                                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                  SHA256

                                                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                  SHA512

                                                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                  MD5

                                                                                                                                  165c8d385e0af406deb1089b621c28db

                                                                                                                                  SHA1

                                                                                                                                  3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                  SHA256

                                                                                                                                  7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                  SHA512

                                                                                                                                  0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                  MD5

                                                                                                                                  165c8d385e0af406deb1089b621c28db

                                                                                                                                  SHA1

                                                                                                                                  3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                  SHA256

                                                                                                                                  7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                  SHA512

                                                                                                                                  0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                  MD5

                                                                                                                                  165c8d385e0af406deb1089b621c28db

                                                                                                                                  SHA1

                                                                                                                                  3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                  SHA256

                                                                                                                                  7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                  SHA512

                                                                                                                                  0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                  MD5

                                                                                                                                  2d8ae85a8155eb6e73a00b731bf54927

                                                                                                                                  SHA1

                                                                                                                                  31321387579b747a8524aee33f3ed666a11c59b8

                                                                                                                                  SHA256

                                                                                                                                  b09541e6950cabd94ea006c019fbd732529bcad74e90c8e2c033dc5856eb93a0

                                                                                                                                  SHA512

                                                                                                                                  29cc708326e636800d82d7239ac627b85b8dbcde3be3265a664d1be4798268b7ff170b26c31c3232229e44e9a08db56bd90e24f1910c419587230bd4e8b4ce3b

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                  MD5

                                                                                                                                  2d8ae85a8155eb6e73a00b731bf54927

                                                                                                                                  SHA1

                                                                                                                                  31321387579b747a8524aee33f3ed666a11c59b8

                                                                                                                                  SHA256

                                                                                                                                  b09541e6950cabd94ea006c019fbd732529bcad74e90c8e2c033dc5856eb93a0

                                                                                                                                  SHA512

                                                                                                                                  29cc708326e636800d82d7239ac627b85b8dbcde3be3265a664d1be4798268b7ff170b26c31c3232229e44e9a08db56bd90e24f1910c419587230bd4e8b4ce3b

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                  MD5

                                                                                                                                  75eddcf2bf1241779c0ae1b7aa3871de

                                                                                                                                  SHA1

                                                                                                                                  13b2a9a2267416f942247b8134837bb1dcfcfaeb

                                                                                                                                  SHA256

                                                                                                                                  c2f7cabf9ba5869f418c6e0a2c8baae5e452b4f01fa1b0e393332f01bd53db06

                                                                                                                                  SHA512

                                                                                                                                  4f167d343dc3b0614c6d49e066f46b95544d5d8762cce3740253dccb47a672aaf13979764132f5af0e868cada6cab774dc22af5dbf46409fcaab61a5e66de65f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                  MD5

                                                                                                                                  75eddcf2bf1241779c0ae1b7aa3871de

                                                                                                                                  SHA1

                                                                                                                                  13b2a9a2267416f942247b8134837bb1dcfcfaeb

                                                                                                                                  SHA256

                                                                                                                                  c2f7cabf9ba5869f418c6e0a2c8baae5e452b4f01fa1b0e393332f01bd53db06

                                                                                                                                  SHA512

                                                                                                                                  4f167d343dc3b0614c6d49e066f46b95544d5d8762cce3740253dccb47a672aaf13979764132f5af0e868cada6cab774dc22af5dbf46409fcaab61a5e66de65f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                  MD5

                                                                                                                                  f5834c7cad154e61edcb429e58314f7c

                                                                                                                                  SHA1

                                                                                                                                  334ab6ad1f75b9d65e073b1aa1453ca03d43aa1e

                                                                                                                                  SHA256

                                                                                                                                  b5e47c38be8a3e43ca9d533916c735a9165490fac846fd10fc3e27c54a4091ee

                                                                                                                                  SHA512

                                                                                                                                  de8a9fb8b6458ac0fbe97d70b5164230d950c61ab4d6a2569810c2bd383c2e7eb0c88fb1a9c2137369401b0cd7d3a6766562865233ce92fdf58d29b8cd55bd9f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                  MD5

                                                                                                                                  f5834c7cad154e61edcb429e58314f7c

                                                                                                                                  SHA1

                                                                                                                                  334ab6ad1f75b9d65e073b1aa1453ca03d43aa1e

                                                                                                                                  SHA256

                                                                                                                                  b5e47c38be8a3e43ca9d533916c735a9165490fac846fd10fc3e27c54a4091ee

                                                                                                                                  SHA512

                                                                                                                                  de8a9fb8b6458ac0fbe97d70b5164230d950c61ab4d6a2569810c2bd383c2e7eb0c88fb1a9c2137369401b0cd7d3a6766562865233ce92fdf58d29b8cd55bd9f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                  MD5

                                                                                                                                  5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                  SHA1

                                                                                                                                  43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                  SHA256

                                                                                                                                  2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                  SHA512

                                                                                                                                  321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                  MD5

                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                  SHA1

                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                  SHA256

                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                  SHA512

                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                  MD5

                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                  SHA1

                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                  SHA256

                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                  SHA512

                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                  MD5

                                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                                  SHA1

                                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                  SHA256

                                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                  SHA512

                                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                  MD5

                                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                                  SHA1

                                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                  SHA256

                                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                  SHA512

                                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                  SHA1

                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                  SHA256

                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                  SHA512

                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  9178e18ea08b783eb2b750c98c3b5a60

                                                                                                                                  SHA1

                                                                                                                                  110057c868ad2ea447322271a5f25967b8b86849

                                                                                                                                  SHA256

                                                                                                                                  460cf0c410480cdc387879b8ee39f59c7f32f9ca791e47797d229410bbe06592

                                                                                                                                  SHA512

                                                                                                                                  5cb50505ea9b3a7a90b1ab7eb34a1fa001de9414a2787af72aa5dc9f498ca1fad1b5d3f186b92940b378fda67aaabacaf01ac31317db63a58599e6d195ea96d6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                  SHA1

                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                  SHA256

                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                  SHA512

                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                  SHA1

                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                  SHA256

                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                  SHA512

                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                  MD5

                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                  SHA1

                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                  SHA256

                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                  SHA512

                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                  MD5

                                                                                                                                  a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                  SHA1

                                                                                                                                  3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                  SHA256

                                                                                                                                  5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                  SHA512

                                                                                                                                  63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                  MD5

                                                                                                                                  7ebcb002fa575c098d582ca98e75f5dd

                                                                                                                                  SHA1

                                                                                                                                  89ac82d4789595011bda848970b1cb8530fbf4b8

                                                                                                                                  SHA256

                                                                                                                                  bd6816bfa4e513eaeb17ae9303b6bdde1cc4d5eddcb24d4a15a1c89c8f5f7947

                                                                                                                                  SHA512

                                                                                                                                  8d0958a2de4b8a44bb7cb3cc9e3daa3a3785258422de957c5d67ec44c1896f08cc7f10ecdec189916440e0e97efd720b47de8b3a962bbcca3990547293dd521f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                  MD5

                                                                                                                                  7ebcb002fa575c098d582ca98e75f5dd

                                                                                                                                  SHA1

                                                                                                                                  89ac82d4789595011bda848970b1cb8530fbf4b8

                                                                                                                                  SHA256

                                                                                                                                  bd6816bfa4e513eaeb17ae9303b6bdde1cc4d5eddcb24d4a15a1c89c8f5f7947

                                                                                                                                  SHA512

                                                                                                                                  8d0958a2de4b8a44bb7cb3cc9e3daa3a3785258422de957c5d67ec44c1896f08cc7f10ecdec189916440e0e97efd720b47de8b3a962bbcca3990547293dd521f

                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Bd9VIXsnKbe97HUqQ2CX19AE.exe
                                                                                                                                  MD5

                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                  SHA1

                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                  SHA256

                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                  SHA512

                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Bd9VIXsnKbe97HUqQ2CX19AE.exe
                                                                                                                                  MD5

                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                  SHA1

                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                  SHA256

                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                  SHA512

                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                                                  MD5

                                                                                                                                  165c8d385e0af406deb1089b621c28db

                                                                                                                                  SHA1

                                                                                                                                  3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                  SHA256

                                                                                                                                  7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                  SHA512

                                                                                                                                  0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                                                  MD5

                                                                                                                                  165c8d385e0af406deb1089b621c28db

                                                                                                                                  SHA1

                                                                                                                                  3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                  SHA256

                                                                                                                                  7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                  SHA512

                                                                                                                                  0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                • memory/912-140-0x0000000000570000-0x00000000005A4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  208KB

                                                                                                                                • memory/1396-184-0x0000000003B90000-0x0000000003D4D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.7MB

                                                                                                                                • memory/2416-182-0x0000000001140000-0x0000000001156000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/2688-192-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  9.3MB

                                                                                                                                • memory/2688-191-0x0000000004C11000-0x000000000504D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.2MB

                                                                                                                                • memory/3080-198-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  9.3MB

                                                                                                                                • memory/3080-197-0x0000000005700000-0x0000000006026000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  9.1MB

                                                                                                                                • memory/3080-196-0x0000000005200000-0x000000000563C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.2MB

                                                                                                                                • memory/3300-167-0x0000000004510000-0x0000000004518000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3300-166-0x00000000030E0000-0x00000000030F0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3300-174-0x0000000000400000-0x000000000062B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                • memory/3300-175-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  12KB

                                                                                                                                • memory/3300-187-0x0000000004C30000-0x0000000004C38000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3560-189-0x0000000004600000-0x0000000004612000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/3560-195-0x00000000026C4000-0x00000000026C6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/3560-183-0x000000007164E000-0x000000007164F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3560-144-0x00000000023E9000-0x000000000240B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/3560-181-0x00000000026C3000-0x00000000026C4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3560-177-0x00000000023E9000-0x000000000240B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/3560-180-0x00000000026C2000-0x00000000026C3000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3560-188-0x0000000007900000-0x0000000007F18000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                • memory/3560-178-0x0000000002710000-0x000000000273F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  188KB

                                                                                                                                • memory/3560-190-0x0000000004620000-0x000000000465C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  240KB

                                                                                                                                • memory/3560-179-0x0000000000400000-0x0000000000432000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  200KB

                                                                                                                                • memory/3560-176-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3560-173-0x0000000006D30000-0x00000000072D4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.6MB

                                                                                                                                • memory/3800-155-0x0000000002500000-0x0000000002509000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/3800-154-0x00000000025AE000-0x00000000025BE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3800-156-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/3800-151-0x00000000025AE000-0x00000000025BE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3956-172-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  9.3MB

                                                                                                                                • memory/3956-171-0x00000000051C0000-0x0000000005AE6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  9.1MB

                                                                                                                                • memory/3956-170-0x0000000004C7B000-0x00000000050B7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.2MB