Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 05:31

General

  • Target

    ce40c3ac8c430a1ce96f82c693d9a18768714d326db33ee642ae11655de1d2d3.exe

  • Size

    3.7MB

  • MD5

    acac45f73865d46ccc11dedee41e5a44

  • SHA1

    e9646cb6c0867f97a0f31408e9687dc57237462d

  • SHA256

    ce40c3ac8c430a1ce96f82c693d9a18768714d326db33ee642ae11655de1d2d3

  • SHA512

    be2e60d42a451d5cd88f0a9b468b56f5f5297034cdfb09d34f08896a6993229f3c4fe565bd5995b36f897d93ee95b2856f83d96aeefdbf3df8b32d985f40cc42

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 44 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 46 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce40c3ac8c430a1ce96f82c693d9a18768714d326db33ee642ae11655de1d2d3.exe
    "C:\Users\Admin\AppData\Local\Temp\ce40c3ac8c430a1ce96f82c693d9a18768714d326db33ee642ae11655de1d2d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
            sonia_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:1644
            • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
              6⤵
              • Executes dropped EXE
              PID:2124
            • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
              6⤵
              • Executes dropped EXE
              PID:1288
            • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3460
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4552
          • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_8.exe
            sonia_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4020
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_7.exe
            sonia_7.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:4976
            • C:\Users\Admin\Documents\P5M2TkxRjx3ESjiZ6147Oc19.exe
              "C:\Users\Admin\Documents\P5M2TkxRjx3ESjiZ6147Oc19.exe"
              6⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of SetThreadContext
              PID:1532
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:756
              • C:\Users\Admin\Documents\mr28n7bkUOIVUppUF6ILsYpT.exe
                "C:\Users\Admin\Documents\mr28n7bkUOIVUppUF6ILsYpT.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:4432
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 624
                  7⤵
                  • Program crash
                  PID:3552
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 632
                  7⤵
                  • Program crash
                  PID:1292
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 660
                  7⤵
                  • Program crash
                  PID:3012
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 804
                  7⤵
                  • Program crash
                  PID:3564
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 1228
                  7⤵
                  • Program crash
                  PID:4340
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 1236
                  7⤵
                  • Program crash
                  PID:1064
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 1308
                  7⤵
                  • Program crash
                  PID:4368
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im "mr28n7bkUOIVUppUF6ILsYpT.exe" /f & erase "C:\Users\Admin\Documents\mr28n7bkUOIVUppUF6ILsYpT.exe" & exit
                  7⤵
                    PID:1392
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im "mr28n7bkUOIVUppUF6ILsYpT.exe" /f
                      8⤵
                      • Kills process with taskkill
                      PID:5068
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 1332
                    7⤵
                    • Program crash
                    PID:740
                • C:\Users\Admin\Documents\WBukEuomoCDU56Nbad1J8cnu.exe
                  "C:\Users\Admin\Documents\WBukEuomoCDU56Nbad1J8cnu.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  PID:1636
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                      PID:2268
                  • C:\Users\Admin\Documents\C2XEsZBXgsPAYiIIOzCIAdMu.exe
                    "C:\Users\Admin\Documents\C2XEsZBXgsPAYiIIOzCIAdMu.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:664
                    • C:\Users\Admin\AppData\Local\Temp\2d63268c-eb30-4c5c-8a65-013287afc91f.exe
                      "C:\Users\Admin\AppData\Local\Temp\2d63268c-eb30-4c5c-8a65-013287afc91f.exe"
                      7⤵
                      • Executes dropped EXE
                      • Checks processor information in registry
                      PID:1620
                  • C:\Users\Admin\Documents\OvNTydIGisLOvMLA97AVq0q8.exe
                    "C:\Users\Admin\Documents\OvNTydIGisLOvMLA97AVq0q8.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3040
                    • C:\Users\Admin\Documents\OvNTydIGisLOvMLA97AVq0q8.exe
                      "C:\Users\Admin\Documents\OvNTydIGisLOvMLA97AVq0q8.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:1836
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 540
                        8⤵
                        • Program crash
                        PID:1392
                  • C:\Users\Admin\Documents\U1um51qaYK57yezKwgAmV4Yo.exe
                    "C:\Users\Admin\Documents\U1um51qaYK57yezKwgAmV4Yo.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    PID:2232
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      7⤵
                        PID:3976
                    • C:\Users\Admin\Documents\VLfKPUKfujWW2OSarC6K55bA.exe
                      "C:\Users\Admin\Documents\VLfKPUKfujWW2OSarC6K55bA.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:1368
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 432
                        7⤵
                        • Program crash
                        PID:5060
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 440
                        7⤵
                        • Program crash
                        PID:4284
                    • C:\Users\Admin\Documents\tRaHKOEkaBU_vqNzxN8OBdLm.exe
                      "C:\Users\Admin\Documents\tRaHKOEkaBU_vqNzxN8OBdLm.exe"
                      6⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3412
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c timeout 45
                        7⤵
                          PID:2772
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 45
                            8⤵
                            • Delays execution with timeout.exe
                            PID:4512
                        • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                          "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                          7⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2260
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          7⤵
                            PID:4244
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            7⤵
                              PID:772
                          • C:\Users\Admin\Documents\N6ZjNPXRQvqr4SV5E3O0PTr9.exe
                            "C:\Users\Admin\Documents\N6ZjNPXRQvqr4SV5E3O0PTr9.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of SetThreadContext
                            PID:2616
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              7⤵
                                PID:4220
                            • C:\Users\Admin\Documents\Cyis2TjKATbRrNEPvMQaEQio.exe
                              "C:\Users\Admin\Documents\Cyis2TjKATbRrNEPvMQaEQio.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:1640
                              • C:\Users\Admin\AppData\Local\Temp\7zSE618.tmp\Install.exe
                                .\Install.exe
                                7⤵
                                • Executes dropped EXE
                                PID:1952
                                • C:\Users\Admin\AppData\Local\Temp\7zSFCFB.tmp\Install.exe
                                  .\Install.exe /S /site_id "525403"
                                  8⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Drops file in System32 directory
                                  • Enumerates system info in registry
                                  PID:568
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                    9⤵
                                      PID:3900
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                        10⤵
                                          PID:3516
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                            11⤵
                                              PID:4876
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                              11⤵
                                                PID:4348
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                            9⤵
                                              PID:2376
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                10⤵
                                                  PID:5072
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                    11⤵
                                                      PID:2012
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                      11⤵
                                                        PID:3632
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "gEdnbRhWh" /SC once /ST 00:37:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                    9⤵
                                                    • Creates scheduled task(s)
                                                    PID:3516
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /run /I /tn "gEdnbRhWh"
                                                    9⤵
                                                      PID:4332
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        10⤵
                                                          PID:2524
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /DELETE /F /TN "gEdnbRhWh"
                                                        9⤵
                                                          PID:4968
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:12:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\CfwZSFB.exe\" j6 /site_id 525403 /S" /V1 /F
                                                          9⤵
                                                          • Drops file in Windows directory
                                                          • Creates scheduled task(s)
                                                          PID:2368
                                                  • C:\Users\Admin\Documents\9LQ8wzZzQ3AIh2_DeBhYTx9G.exe
                                                    "C:\Users\Admin\Documents\9LQ8wzZzQ3AIh2_DeBhYTx9G.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4900
                                                  • C:\Users\Admin\Documents\Ri_gFj6KG7OhQmkKj5wfTp9e.exe
                                                    "C:\Users\Admin\Documents\Ri_gFj6KG7OhQmkKj5wfTp9e.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4736
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\Ri_gFj6KG7OhQmkKj5wfTp9e.exe
                                                      7⤵
                                                        PID:1784
                                                        • C:\Windows\system32\choice.exe
                                                          choice /C Y /N /D Y /T 0
                                                          8⤵
                                                            PID:4296
                                                      • C:\Users\Admin\Documents\RrpQKpDKQJ71QKp8pNP153nX.exe
                                                        "C:\Users\Admin\Documents\RrpQKpDKQJ71QKp8pNP153nX.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4568
                                                      • C:\Users\Admin\Documents\4X2osAEEtPYX7yzyRDot3g8E.exe
                                                        "C:\Users\Admin\Documents\4X2osAEEtPYX7yzyRDot3g8E.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:4688
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 4X2osAEEtPYX7yzyRDot3g8E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4X2osAEEtPYX7yzyRDot3g8E.exe" & del C:\ProgramData\*.dll & exit
                                                          7⤵
                                                            PID:4996
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im 4X2osAEEtPYX7yzyRDot3g8E.exe /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:4128
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:4256
                                                        • C:\Users\Admin\Documents\u0emMMgiJoLe1g4KgsIAws8X.exe
                                                          "C:\Users\Admin\Documents\u0emMMgiJoLe1g4KgsIAws8X.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:1612
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 928
                                                            7⤵
                                                            • Program crash
                                                            PID:4992
                                                        • C:\Users\Admin\Documents\C8KwPDQtbHhW8l5gpIEHPD6n.exe
                                                          "C:\Users\Admin\Documents\C8KwPDQtbHhW8l5gpIEHPD6n.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:3832
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\oamszwkc\
                                                            7⤵
                                                              PID:3120
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tklnpgvo.exe" C:\Windows\SysWOW64\oamszwkc\
                                                              7⤵
                                                                PID:2788
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                "C:\Windows\System32\sc.exe" create oamszwkc binPath= "C:\Windows\SysWOW64\oamszwkc\tklnpgvo.exe /d\"C:\Users\Admin\Documents\C8KwPDQtbHhW8l5gpIEHPD6n.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                7⤵
                                                                  PID:2524
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\System32\sc.exe" description oamszwkc "wifi internet conection"
                                                                  7⤵
                                                                    PID:4848
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\System32\sc.exe" start oamszwkc
                                                                    7⤵
                                                                      PID:4584
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                      7⤵
                                                                        PID:1476
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 1176
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:1644
                                                                    • C:\Users\Admin\Documents\hxc8awmUm5os64eGFPspm_9V.exe
                                                                      "C:\Users\Admin\Documents\hxc8awmUm5os64eGFPspm_9V.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      PID:4360
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                        7⤵
                                                                          PID:4640
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd
                                                                            8⤵
                                                                              PID:4952
                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                find /I /N "bullguardcore.exe"
                                                                                9⤵
                                                                                  PID:1784
                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                  tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                  9⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  PID:968
                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                  tasklist /FI "imagename eq PSUAService.exe"
                                                                                  9⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  PID:3900
                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                  find /I /N "psuaservice.exe"
                                                                                  9⤵
                                                                                    PID:1988
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                    9⤵
                                                                                      PID:5000
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                      Accostarmi.exe.pif N
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:2524
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3628
                                                                              • C:\Users\Admin\Documents\N4YlMD59XtlTk8dDsdGt9nnm.exe
                                                                                "C:\Users\Admin\Documents\N4YlMD59XtlTk8dDsdGt9nnm.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Checks processor information in registry
                                                                                PID:3636
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                  7⤵
                                                                                  • Blocklisted process makes network request
                                                                                  PID:4684
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 656
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:3508
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 904
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1372
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 904
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:3632
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                  7⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Checks processor information in registry
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:4200
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 1016
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1636
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 936
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4348
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 1072
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:968
                                                                              • C:\Users\Admin\Documents\isJr6hc4RZ7xnZ2DToByMDjj.exe
                                                                                "C:\Users\Admin\Documents\isJr6hc4RZ7xnZ2DToByMDjj.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5068
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                  7⤵
                                                                                    PID:5028
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4736
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_6.exe
                                                                                sonia_6.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4296
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:2288
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_5.exe
                                                                                sonia_5.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4772
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AC2QC.tmp\sonia_5.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-AC2QC.tmp\sonia_5.tmp" /SL5="$70040,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_5.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:4044
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1364
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_4.exe
                                                                                sonia_4.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1432
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:220
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1632
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1516
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_3.exe
                                                                                sonia_3.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                PID:3120
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 1032
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:3516
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1532
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_2.exe
                                                                                sonia_2.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:3676
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:2160
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_1.exe
                                                                                sonia_1.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                • Modifies registry class
                                                                                PID:520
                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                                                                  6⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:4532
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 604
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:2412
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 412
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4364
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2584 -ip 2584
                                                                        1⤵
                                                                          PID:4308
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4532 -ip 4532
                                                                          1⤵
                                                                            PID:4740
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3120 -ip 3120
                                                                            1⤵
                                                                              PID:924
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1368 -ip 1368
                                                                              1⤵
                                                                                PID:1032
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4432 -ip 4432
                                                                                1⤵
                                                                                  PID:4300
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1368 -ip 1368
                                                                                  1⤵
                                                                                    PID:2648
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4432 -ip 4432
                                                                                    1⤵
                                                                                      PID:4768
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1836 -ip 1836
                                                                                      1⤵
                                                                                        PID:1460
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3636 -ip 3636
                                                                                        1⤵
                                                                                          PID:2368
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1612 -ip 1612
                                                                                          1⤵
                                                                                            PID:4592
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4432 -ip 4432
                                                                                            1⤵
                                                                                              PID:1784
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3832 -ip 3832
                                                                                              1⤵
                                                                                                PID:5060
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4432 -ip 4432
                                                                                                1⤵
                                                                                                  PID:4632
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4432 -ip 4432
                                                                                                  1⤵
                                                                                                    PID:2856
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4432 -ip 4432
                                                                                                    1⤵
                                                                                                      PID:3052
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4432 -ip 4432
                                                                                                      1⤵
                                                                                                        PID:4192
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3636 -ip 3636
                                                                                                        1⤵
                                                                                                          PID:1632
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4432 -ip 4432
                                                                                                          1⤵
                                                                                                            PID:1988
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3636 -ip 3636
                                                                                                            1⤵
                                                                                                              PID:1012
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                              1⤵
                                                                                                                PID:3236
                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                  2⤵
                                                                                                                    PID:4212
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3636 -ip 3636
                                                                                                                  1⤵
                                                                                                                    PID:2604
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3636 -ip 3636
                                                                                                                    1⤵
                                                                                                                      PID:4504
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3636 -ip 3636
                                                                                                                      1⤵
                                                                                                                        PID:2012
                                                                                                                      • C:\Windows\SysWOW64\oamszwkc\tklnpgvo.exe
                                                                                                                        C:\Windows\SysWOW64\oamszwkc\tklnpgvo.exe /d"C:\Users\Admin\Documents\C8KwPDQtbHhW8l5gpIEHPD6n.exe"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:3516
                                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                                          svchost.exe
                                                                                                                          2⤵
                                                                                                                            PID:4400
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 552
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4568
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3516 -ip 3516
                                                                                                                          1⤵
                                                                                                                            PID:4332
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                            1⤵
                                                                                                                              PID:4980
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                              1⤵
                                                                                                                                PID:3332
                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                1⤵
                                                                                                                                  PID:1048

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Execution

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Persistence

                                                                                                                                Modify Existing Service

                                                                                                                                2
                                                                                                                                T1031

                                                                                                                                New Service

                                                                                                                                1
                                                                                                                                T1050

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Privilege Escalation

                                                                                                                                New Service

                                                                                                                                1
                                                                                                                                T1050

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                4
                                                                                                                                T1112

                                                                                                                                Disabling Security Tools

                                                                                                                                1
                                                                                                                                T1089

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                1
                                                                                                                                T1497

                                                                                                                                Install Root Certificate

                                                                                                                                1
                                                                                                                                T1130

                                                                                                                                Credential Access

                                                                                                                                Credentials in Files

                                                                                                                                3
                                                                                                                                T1081

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                7
                                                                                                                                T1012

                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                1
                                                                                                                                T1497

                                                                                                                                System Information Discovery

                                                                                                                                7
                                                                                                                                T1082

                                                                                                                                Peripheral Device Discovery

                                                                                                                                1
                                                                                                                                T1120

                                                                                                                                Process Discovery

                                                                                                                                1
                                                                                                                                T1057

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                3
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sonia_9.exe.log
                                                                                                                                  MD5

                                                                                                                                  3654bd2c6957761095206ffdf92b0cb9

                                                                                                                                  SHA1

                                                                                                                                  6f10f7b5867877de7629afcff644c265e79b4ad3

                                                                                                                                  SHA256

                                                                                                                                  c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4

                                                                                                                                  SHA512

                                                                                                                                  e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libcurl.dll
                                                                                                                                  MD5

                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                  SHA1

                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                  SHA256

                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                  SHA512

                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libcurlpp.dll
                                                                                                                                  MD5

                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                  SHA1

                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                  SHA256

                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                  SHA512

                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libcurlpp.dll
                                                                                                                                  MD5

                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                  SHA1

                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                  SHA256

                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                  SHA512

                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libgcc_s_dw2-1.dll
                                                                                                                                  MD5

                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                  SHA1

                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                  SHA256

                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                  SHA512

                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libgcc_s_dw2-1.dll
                                                                                                                                  MD5

                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                  SHA1

                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                  SHA256

                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                  SHA512

                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libstdc++-6.dll
                                                                                                                                  MD5

                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                  SHA1

                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                  SHA256

                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                  SHA512

                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libstdc++-6.dll
                                                                                                                                  MD5

                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                  SHA1

                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                  SHA256

                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                  SHA512

                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libwinpthread-1.dll
                                                                                                                                  MD5

                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                  SHA1

                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                  SHA256

                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                  SHA512

                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\libwinpthread-1.dll
                                                                                                                                  MD5

                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                  SHA1

                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                  SHA256

                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                  SHA512

                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\setup_install.exe
                                                                                                                                  MD5

                                                                                                                                  f9dce05c12a3f936680295512c7942fa

                                                                                                                                  SHA1

                                                                                                                                  bee52faeebbd9548c00635201bc0150762bb555f

                                                                                                                                  SHA256

                                                                                                                                  8f67ccb469c85be7b1b33ae356c5d8630911142ded33dc2882696ace23afa392

                                                                                                                                  SHA512

                                                                                                                                  2a1b6748c531af7662abd3c9efea68faf3fa15f42e238b1e757d2e9d24b827f147bafd896baa567934e6822b968d87923784765db26e0b4f223fb5ba56d1cd44

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\setup_install.exe
                                                                                                                                  MD5

                                                                                                                                  f9dce05c12a3f936680295512c7942fa

                                                                                                                                  SHA1

                                                                                                                                  bee52faeebbd9548c00635201bc0150762bb555f

                                                                                                                                  SHA256

                                                                                                                                  8f67ccb469c85be7b1b33ae356c5d8630911142ded33dc2882696ace23afa392

                                                                                                                                  SHA512

                                                                                                                                  2a1b6748c531af7662abd3c9efea68faf3fa15f42e238b1e757d2e9d24b827f147bafd896baa567934e6822b968d87923784765db26e0b4f223fb5ba56d1cd44

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_1.exe
                                                                                                                                  MD5

                                                                                                                                  151ac4868889bf34489fec00289e2b68

                                                                                                                                  SHA1

                                                                                                                                  2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                  SHA256

                                                                                                                                  0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                  SHA512

                                                                                                                                  e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_1.txt
                                                                                                                                  MD5

                                                                                                                                  151ac4868889bf34489fec00289e2b68

                                                                                                                                  SHA1

                                                                                                                                  2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                  SHA256

                                                                                                                                  0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                  SHA512

                                                                                                                                  e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_2.exe
                                                                                                                                  MD5

                                                                                                                                  aca23edc97a7065dd632e96f897e9273

                                                                                                                                  SHA1

                                                                                                                                  7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                  SHA256

                                                                                                                                  97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                  SHA512

                                                                                                                                  c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_2.txt
                                                                                                                                  MD5

                                                                                                                                  aca23edc97a7065dd632e96f897e9273

                                                                                                                                  SHA1

                                                                                                                                  7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                  SHA256

                                                                                                                                  97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                  SHA512

                                                                                                                                  c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_3.exe
                                                                                                                                  MD5

                                                                                                                                  a2d08ecb52301e2a0c90527443431e13

                                                                                                                                  SHA1

                                                                                                                                  5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                  SHA256

                                                                                                                                  e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                  SHA512

                                                                                                                                  1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_3.txt
                                                                                                                                  MD5

                                                                                                                                  a2d08ecb52301e2a0c90527443431e13

                                                                                                                                  SHA1

                                                                                                                                  5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                  SHA256

                                                                                                                                  e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                  SHA512

                                                                                                                                  1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_4.exe
                                                                                                                                  MD5

                                                                                                                                  5668cb771643274ba2c375ec6403c266

                                                                                                                                  SHA1

                                                                                                                                  dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                  SHA256

                                                                                                                                  d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                  SHA512

                                                                                                                                  135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_4.txt
                                                                                                                                  MD5

                                                                                                                                  5668cb771643274ba2c375ec6403c266

                                                                                                                                  SHA1

                                                                                                                                  dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                  SHA256

                                                                                                                                  d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                  SHA512

                                                                                                                                  135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_5.exe
                                                                                                                                  MD5

                                                                                                                                  8c4df9d37195987ede03bf8adb495686

                                                                                                                                  SHA1

                                                                                                                                  010626025ca791720f85984a842c893b78f439d2

                                                                                                                                  SHA256

                                                                                                                                  5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                  SHA512

                                                                                                                                  8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_5.txt
                                                                                                                                  MD5

                                                                                                                                  8c4df9d37195987ede03bf8adb495686

                                                                                                                                  SHA1

                                                                                                                                  010626025ca791720f85984a842c893b78f439d2

                                                                                                                                  SHA256

                                                                                                                                  5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                  SHA512

                                                                                                                                  8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_6.exe
                                                                                                                                  MD5

                                                                                                                                  7515023169169d938797c15228e42ae7

                                                                                                                                  SHA1

                                                                                                                                  8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                  SHA256

                                                                                                                                  f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                  SHA512

                                                                                                                                  08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_6.txt
                                                                                                                                  MD5

                                                                                                                                  7515023169169d938797c15228e42ae7

                                                                                                                                  SHA1

                                                                                                                                  8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                  SHA256

                                                                                                                                  f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                  SHA512

                                                                                                                                  08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_7.exe
                                                                                                                                  MD5

                                                                                                                                  a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                  SHA1

                                                                                                                                  7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                  SHA256

                                                                                                                                  c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                  SHA512

                                                                                                                                  2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_7.txt
                                                                                                                                  MD5

                                                                                                                                  a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                  SHA1

                                                                                                                                  7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                  SHA256

                                                                                                                                  c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                  SHA512

                                                                                                                                  2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_8.exe
                                                                                                                                  MD5

                                                                                                                                  e66579343220149dc555cbcce3086a34

                                                                                                                                  SHA1

                                                                                                                                  6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                  SHA256

                                                                                                                                  5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                  SHA512

                                                                                                                                  2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_8.txt
                                                                                                                                  MD5

                                                                                                                                  e66579343220149dc555cbcce3086a34

                                                                                                                                  SHA1

                                                                                                                                  6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                  SHA256

                                                                                                                                  5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                  SHA512

                                                                                                                                  2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
                                                                                                                                  MD5

                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                  SHA1

                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                  SHA256

                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                  SHA512

                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
                                                                                                                                  MD5

                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                  SHA1

                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                  SHA256

                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                  SHA512

                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
                                                                                                                                  MD5

                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                  SHA1

                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                  SHA256

                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                  SHA512

                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.exe
                                                                                                                                  MD5

                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                  SHA1

                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                  SHA256

                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                  SHA512

                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A7A785D\sonia_9.txt
                                                                                                                                  MD5

                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                  SHA1

                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                  SHA256

                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                  SHA512

                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                  MD5

                                                                                                                                  4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                  SHA1

                                                                                                                                  e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                  SHA256

                                                                                                                                  767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                  SHA512

                                                                                                                                  9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                  MD5

                                                                                                                                  13abe7637d904829fbb37ecda44a1670

                                                                                                                                  SHA1

                                                                                                                                  de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                  SHA256

                                                                                                                                  7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                  SHA512

                                                                                                                                  6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                  MD5

                                                                                                                                  7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                                  SHA1

                                                                                                                                  f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                                  SHA256

                                                                                                                                  07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                                  SHA512

                                                                                                                                  76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                  MD5

                                                                                                                                  7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                                  SHA1

                                                                                                                                  f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                                  SHA256

                                                                                                                                  07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                                  SHA512

                                                                                                                                  76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                  SHA1

                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                  SHA256

                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                  SHA512

                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  dc256d9f8344f13d1497ce3b2f622de4

                                                                                                                                  SHA1

                                                                                                                                  c3b63a9db5f87d91a0b7750f1a34b58bd84c0f7c

                                                                                                                                  SHA256

                                                                                                                                  257781672e5b414f8625c4ffa7c3dfbfadfcca69137437e3acf5127960520fc0

                                                                                                                                  SHA512

                                                                                                                                  54f4ffa31d73d54546e7c1a0ae36bd70779d9b54d1f3556da8428de034dbf64d45de1151eaf62ca80e2d5ffec72073fb8df2e14b2a783a0053571458baad1ffc

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AC2QC.tmp\sonia_5.tmp
                                                                                                                                  MD5

                                                                                                                                  ace50bc58251a21ff708c2a45b166905

                                                                                                                                  SHA1

                                                                                                                                  3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                  SHA256

                                                                                                                                  af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                  SHA512

                                                                                                                                  b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-SE0NE.tmp\idp.dll
                                                                                                                                  MD5

                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                  SHA1

                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                  SHA256

                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                  SHA512

                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                  SHA1

                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                  SHA256

                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                  SHA512

                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                  SHA1

                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                  SHA256

                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                  SHA512

                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                  MD5

                                                                                                                                  2f7da8aa79c08b26b9376521f17a8198

                                                                                                                                  SHA1

                                                                                                                                  5b0b2392c4cffebc7b21a4f43227c32a49cb7169

                                                                                                                                  SHA256

                                                                                                                                  637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1

                                                                                                                                  SHA512

                                                                                                                                  3ba97e02f55306be580a774a2f4683477c589c48b132f20368748ad0b049da7c0c257b03749cda5407c9a6c153bebd93bbf344e809a8229cdcb6bde0ba995112

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                  MD5

                                                                                                                                  2f7da8aa79c08b26b9376521f17a8198

                                                                                                                                  SHA1

                                                                                                                                  5b0b2392c4cffebc7b21a4f43227c32a49cb7169

                                                                                                                                  SHA256

                                                                                                                                  637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1

                                                                                                                                  SHA512

                                                                                                                                  3ba97e02f55306be580a774a2f4683477c589c48b132f20368748ad0b049da7c0c257b03749cda5407c9a6c153bebd93bbf344e809a8229cdcb6bde0ba995112

                                                                                                                                • C:\Users\Admin\Documents\C2XEsZBXgsPAYiIIOzCIAdMu.exe
                                                                                                                                  MD5

                                                                                                                                  6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                  SHA1

                                                                                                                                  39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                  SHA256

                                                                                                                                  c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                  SHA512

                                                                                                                                  e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                • C:\Users\Admin\Documents\C2XEsZBXgsPAYiIIOzCIAdMu.exe
                                                                                                                                  MD5

                                                                                                                                  6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                  SHA1

                                                                                                                                  39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                  SHA256

                                                                                                                                  c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                  SHA512

                                                                                                                                  e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                • C:\Users\Admin\Documents\C8KwPDQtbHhW8l5gpIEHPD6n.exe
                                                                                                                                  MD5

                                                                                                                                  50d479dd4e07199a15d64f36876e9ac0

                                                                                                                                  SHA1

                                                                                                                                  f98cd85cedb8b0704979e16f5214ccf0b1112001

                                                                                                                                  SHA256

                                                                                                                                  fae4deb1fde6fae503da0ab4a29cff582bac90d0b8e5c95cca001ef3567a85eb

                                                                                                                                  SHA512

                                                                                                                                  d1e27c0772723b7abd6d0449b1712e3f17dfeca6f063f05fbb35baf0a20cfef990a1700213e4868b9f8bdd4952dfa8caf63ddf5182120e1de917bd9bef33c41a

                                                                                                                                • C:\Users\Admin\Documents\C8KwPDQtbHhW8l5gpIEHPD6n.exe
                                                                                                                                  MD5

                                                                                                                                  50d479dd4e07199a15d64f36876e9ac0

                                                                                                                                  SHA1

                                                                                                                                  f98cd85cedb8b0704979e16f5214ccf0b1112001

                                                                                                                                  SHA256

                                                                                                                                  fae4deb1fde6fae503da0ab4a29cff582bac90d0b8e5c95cca001ef3567a85eb

                                                                                                                                  SHA512

                                                                                                                                  d1e27c0772723b7abd6d0449b1712e3f17dfeca6f063f05fbb35baf0a20cfef990a1700213e4868b9f8bdd4952dfa8caf63ddf5182120e1de917bd9bef33c41a

                                                                                                                                • C:\Users\Admin\Documents\N4YlMD59XtlTk8dDsdGt9nnm.exe
                                                                                                                                  MD5

                                                                                                                                  85cab187abcb95475e2b462f118d6f42

                                                                                                                                  SHA1

                                                                                                                                  e943870269850177fd9a98c43570745caad65563

                                                                                                                                  SHA256

                                                                                                                                  1271a0ede07c9e5e3c537c6b5ae722f26b531d270f1c970c0c9cbc24a87a613f

                                                                                                                                  SHA512

                                                                                                                                  009fcbf9e93175937a430da9fe826308784202581cdf10ef5351337eaf1d79320f922735a2a65160853af20eb6e60d14a75a9a6fa80b75f78b7e78bdd1a617fa

                                                                                                                                • C:\Users\Admin\Documents\N4YlMD59XtlTk8dDsdGt9nnm.exe
                                                                                                                                  MD5

                                                                                                                                  85cab187abcb95475e2b462f118d6f42

                                                                                                                                  SHA1

                                                                                                                                  e943870269850177fd9a98c43570745caad65563

                                                                                                                                  SHA256

                                                                                                                                  1271a0ede07c9e5e3c537c6b5ae722f26b531d270f1c970c0c9cbc24a87a613f

                                                                                                                                  SHA512

                                                                                                                                  009fcbf9e93175937a430da9fe826308784202581cdf10ef5351337eaf1d79320f922735a2a65160853af20eb6e60d14a75a9a6fa80b75f78b7e78bdd1a617fa

                                                                                                                                • C:\Users\Admin\Documents\OvNTydIGisLOvMLA97AVq0q8.exe
                                                                                                                                  MD5

                                                                                                                                  e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                  SHA1

                                                                                                                                  f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                  SHA256

                                                                                                                                  6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                  SHA512

                                                                                                                                  07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                • C:\Users\Admin\Documents\OvNTydIGisLOvMLA97AVq0q8.exe
                                                                                                                                  MD5

                                                                                                                                  e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                  SHA1

                                                                                                                                  f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                  SHA256

                                                                                                                                  6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                  SHA512

                                                                                                                                  07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                • C:\Users\Admin\Documents\P5M2TkxRjx3ESjiZ6147Oc19.exe
                                                                                                                                  MD5

                                                                                                                                  f43492db13513789dd46619891d05b61

                                                                                                                                  SHA1

                                                                                                                                  385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                  SHA256

                                                                                                                                  9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                  SHA512

                                                                                                                                  e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                • C:\Users\Admin\Documents\WBukEuomoCDU56Nbad1J8cnu.exe
                                                                                                                                  MD5

                                                                                                                                  473d5700628415b61d817929095b6e9e

                                                                                                                                  SHA1

                                                                                                                                  258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                  SHA256

                                                                                                                                  17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                  SHA512

                                                                                                                                  045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                • C:\Users\Admin\Documents\hxc8awmUm5os64eGFPspm_9V.exe
                                                                                                                                  MD5

                                                                                                                                  d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                  SHA1

                                                                                                                                  fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                  SHA256

                                                                                                                                  432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                  SHA512

                                                                                                                                  2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                • C:\Users\Admin\Documents\hxc8awmUm5os64eGFPspm_9V.exe
                                                                                                                                  MD5

                                                                                                                                  d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                  SHA1

                                                                                                                                  fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                  SHA256

                                                                                                                                  432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                  SHA512

                                                                                                                                  2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                • C:\Users\Admin\Documents\isJr6hc4RZ7xnZ2DToByMDjj.exe
                                                                                                                                  MD5

                                                                                                                                  b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                  SHA1

                                                                                                                                  4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                  SHA256

                                                                                                                                  776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                  SHA512

                                                                                                                                  7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                • C:\Users\Admin\Documents\mr28n7bkUOIVUppUF6ILsYpT.exe
                                                                                                                                  MD5

                                                                                                                                  8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                  SHA1

                                                                                                                                  b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                  SHA256

                                                                                                                                  c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                  SHA512

                                                                                                                                  f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                • C:\Users\Admin\Documents\mr28n7bkUOIVUppUF6ILsYpT.exe
                                                                                                                                  MD5

                                                                                                                                  8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                  SHA1

                                                                                                                                  b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                  SHA256

                                                                                                                                  c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                  SHA512

                                                                                                                                  f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                • memory/568-328-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  13.3MB

                                                                                                                                • memory/664-245-0x0000000000BE0000-0x0000000000C0C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  176KB

                                                                                                                                • memory/664-241-0x0000000073F10000-0x00000000746C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/664-269-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/756-301-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/1532-262-0x0000000002430000-0x0000000002490000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  384KB

                                                                                                                                • memory/1532-283-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1532-287-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1532-286-0x0000000002940000-0x0000000002941000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1532-268-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1532-285-0x0000000002950000-0x0000000002951000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1532-284-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1612-255-0x0000000000660000-0x00000000006B0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  320KB

                                                                                                                                • memory/1636-259-0x0000000000BC0000-0x0000000000C20000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  384KB

                                                                                                                                • memory/1644-226-0x00000000052A0000-0x0000000005316000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  472KB

                                                                                                                                • memory/1644-211-0x0000000073F10000-0x00000000746C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/1644-186-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1644-227-0x0000000005230000-0x000000000524E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/1644-183-0x0000000000950000-0x00000000009B6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/1836-327-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                • memory/1836-323-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                • memory/1836-345-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                • memory/2232-273-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2268-317-0x0000000000310000-0x0000000000330000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/2416-205-0x00000000027D0000-0x00000000027E5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  84KB

                                                                                                                                • memory/2584-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-153-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/2584-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/2584-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/2584-204-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/2584-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/2584-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/2584-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/2584-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  152KB

                                                                                                                                • memory/2584-202-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/2584-206-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  572KB

                                                                                                                                • memory/2584-203-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.5MB

                                                                                                                                • memory/2584-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2584-201-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  152KB

                                                                                                                                • memory/2616-276-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2616-278-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3120-180-0x00000000008B6000-0x000000000091A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  400KB

                                                                                                                                • memory/3120-222-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                • memory/3120-220-0x0000000000AA0000-0x0000000000B3D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  628KB

                                                                                                                                • memory/3120-218-0x00000000008B6000-0x000000000091A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  400KB

                                                                                                                                • memory/3412-275-0x0000000073F10000-0x00000000746C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/3412-260-0x0000000000EE0000-0x0000000000EF4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/3412-263-0x0000000001760000-0x0000000001761000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3460-234-0x0000000004ED0000-0x00000000054E8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                • memory/3460-233-0x0000000073F10000-0x00000000746C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/3460-230-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/3636-337-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                • memory/3676-176-0x0000000000926000-0x000000000092F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/3676-198-0x0000000000926000-0x000000000092F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/3676-199-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                • memory/3676-200-0x0000000000400000-0x00000000005D5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                • memory/3832-258-0x00000000005C0000-0x00000000005CE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  56KB

                                                                                                                                • memory/3976-329-0x0000000000390000-0x00000000003B0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/4020-223-0x0000000004D13000-0x0000000004D14000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4020-213-0x0000000000626000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  132KB

                                                                                                                                • memory/4020-194-0x0000000004C30000-0x0000000004C6C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  240KB

                                                                                                                                • memory/4020-225-0x00000000059F0000-0x0000000005AFA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/4020-224-0x0000000004D14000-0x0000000004D16000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4020-175-0x0000000000626000-0x0000000000647000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  132KB

                                                                                                                                • memory/4020-221-0x0000000004D12000-0x0000000004D13000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4020-219-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4020-217-0x0000000073F10000-0x00000000746C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/4020-192-0x00000000052D0000-0x00000000058E8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                • memory/4020-215-0x0000000000400000-0x00000000005EE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/4020-214-0x0000000000A40000-0x0000000000A6F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  188KB

                                                                                                                                • memory/4020-191-0x0000000004D20000-0x00000000052C4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.6MB

                                                                                                                                • memory/4020-193-0x0000000004C10000-0x0000000004C22000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/4044-212-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4220-316-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/4296-210-0x00007FFCFFB00000-0x00007FFD005C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/4296-182-0x00000000009B0000-0x00000000009E6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  216KB

                                                                                                                                • memory/4432-274-0x000000000067D000-0x00000000006A4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/4432-277-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  560KB

                                                                                                                                • memory/4688-252-0x000000000058E000-0x00000000005FA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4772-170-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  436KB

                                                                                                                                • memory/4772-207-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  436KB

                                                                                                                                • memory/4900-267-0x0000000071D00000-0x0000000071D89000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  548KB

                                                                                                                                • memory/4900-256-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4900-280-0x0000000000D00000-0x0000000000EB4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.7MB

                                                                                                                                • memory/4900-281-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4900-265-0x0000000000D00000-0x0000000000EB4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.7MB

                                                                                                                                • memory/4900-266-0x0000000073F10000-0x00000000746C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/4900-279-0x000000006EF30000-0x000000006EF7C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/4900-261-0x0000000077B90000-0x0000000077DA5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/4900-264-0x0000000000D00000-0x0000000000EB4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.7MB

                                                                                                                                • memory/4900-254-0x0000000001270000-0x00000000012B6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  280KB

                                                                                                                                • memory/4900-272-0x00000000772D0000-0x0000000077883000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.7MB

                                                                                                                                • memory/4900-257-0x0000000000D00000-0x0000000000EB4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.7MB

                                                                                                                                • memory/5028-300-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/5068-271-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5068-282-0x0000000000AB0000-0x0000000000B10000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  384KB

                                                                                                                                • memory/5068-270-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB