Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1825s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (15).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 9 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s BITS
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4084
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2632
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2364
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2324
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1848
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                  • Modifies registry class
                  PID:1248
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1044
                      • C:\Users\Admin\AppData\Roaming\ehhddig
                        C:\Users\Admin\AppData\Roaming\ehhddig
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5592
                      • C:\Users\Admin\AppData\Roaming\ehhddig
                        C:\Users\Admin\AppData\Roaming\ehhddig
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:568
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:64
                      • C:\Users\Admin\AppData\Local\Temp\8 (15).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (15).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1624
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2708
                          • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:496
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2224
                              • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                  PID:4084
                                  • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3724
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4028
                                • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  • Modifies system certificate store
                                  PID:3692
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                    6⤵
                                      PID:2124
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4264
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im sonia_3.exe /f
                                        7⤵
                                        • Kills process with taskkill
                                        PID:5276
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:6104
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2120
                                  • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_4.exe
                                    sonia_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:1416
                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2464
                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4332
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:204
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4732
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5528
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:4732
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                            7⤵
                                              PID:4412
                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5012
                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:4488
                                              • C:\Windows\winnetdriv.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626792018 0
                                                8⤵
                                                • Executes dropped EXE
                                                PID:4844
                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4860
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 804
                                                8⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4820
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 844
                                                8⤵
                                                • Program crash
                                                PID:3820
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 888
                                                8⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4784
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 968
                                                8⤵
                                                • Program crash
                                                PID:4232
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 956
                                                8⤵
                                                • Program crash
                                                PID:3668
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 920
                                                8⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3820
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 972
                                                8⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:3192
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                              7⤵
                                                PID:4264
                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4600
                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4956
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 4956 -s 1000
                                                  8⤵
                                                  • Program crash
                                                  PID:3240
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3400
                                          • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_5.exe
                                            sonia_5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:3888
                                            • C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe
                                              "C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4532
                                              • C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe
                                                C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:4896
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im YPoUADIKeQzydbc0dsxarSpM.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:5952
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im YPoUADIKeQzydbc0dsxarSpM.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:3884
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5348
                                              • C:\Users\Admin\Documents\OB85nMdAKqx0BCYyV6gECjzi.exe
                                                "C:\Users\Admin\Documents\OB85nMdAKqx0BCYyV6gECjzi.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4520
                                                • C:\Users\Admin\Documents\OB85nMdAKqx0BCYyV6gECjzi.exe
                                                  C:\Users\Admin\Documents\OB85nMdAKqx0BCYyV6gECjzi.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5020
                                              • C:\Users\Admin\Documents\fw1eG5wFw1ls9ujjaHlK4KBq.exe
                                                "C:\Users\Admin\Documents\fw1eG5wFw1ls9ujjaHlK4KBq.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4508
                                              • C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe
                                                "C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe"
                                                6⤵
                                                  PID:4676
                                                  • C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe
                                                    C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    PID:4888
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im AT8bF0UP207pqnOB6Nwj6Wav.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe" & del C:\ProgramData\*.dll & exit
                                                      8⤵
                                                        PID:6132
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im AT8bF0UP207pqnOB6Nwj6Wav.exe /f
                                                          9⤵
                                                          • Kills process with taskkill
                                                          PID:4212
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:2004
                                                  • C:\Users\Admin\Documents\uuFVuKqBzxqra_Ei4fJ0FtGG.exe
                                                    "C:\Users\Admin\Documents\uuFVuKqBzxqra_Ei4fJ0FtGG.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4720
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                      7⤵
                                                        PID:856
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd
                                                          8⤵
                                                            PID:4776
                                                            • C:\Windows\SysWOW64\findstr.exe
                                                              findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                              9⤵
                                                                PID:4056
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                Acre.exe.com k
                                                                9⤵
                                                                • Executes dropped EXE
                                                                PID:5144
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:5420
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    PID:5548
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                      12⤵
                                                                      • Executes dropped EXE
                                                                      PID:5780
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                        13⤵
                                                                        • Executes dropped EXE
                                                                        PID:5960
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                          14⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4412
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                            15⤵
                                                                            • Executes dropped EXE
                                                                            PID:6100
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                              16⤵
                                                                                PID:5576
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                  17⤵
                                                                                    PID:5876
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                      18⤵
                                                                                        PID:4152
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                          19⤵
                                                                                            PID:2776
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                              20⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops startup file
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Checks processor information in registry
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4656
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                21⤵
                                                                                                  PID:3424
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                  21⤵
                                                                                                    PID:6068
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            9⤵
                                                                            • Runs ping.exe
                                                                            PID:5456
                                                                    • C:\Users\Admin\Documents\kyX14pbzh1Kbqx4b3VE5jLfM.exe
                                                                      "C:\Users\Admin\Documents\kyX14pbzh1Kbqx4b3VE5jLfM.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:5028
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                        7⤵
                                                                          PID:4032
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            explorer https://iplogger.org/2LBCU6
                                                                            8⤵
                                                                              PID:4568
                                                                            • C:\Windows\SysWOW64\regedit.exe
                                                                              regedit /s adj.reg
                                                                              8⤵
                                                                              • Runs .reg file with regedit
                                                                              PID:3972
                                                                            • C:\Windows\SysWOW64\regedit.exe
                                                                              regedit /s adj2.reg
                                                                              8⤵
                                                                              • Runs .reg file with regedit
                                                                              PID:5908
                                                                          • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                            "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:804
                                                                        • C:\Users\Admin\Documents\Lo9dM2NDqFxMZ_Ozx0pKhJdd.exe
                                                                          "C:\Users\Admin\Documents\Lo9dM2NDqFxMZ_Ozx0pKhJdd.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:5056
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5816
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5608
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:4620
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:4156
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:5880
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:4960
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:4568
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:5144
                                                                                    • C:\Users\Admin\Documents\hlmVS5whDGLXqYhU2CuPzxw2.exe
                                                                                      "C:\Users\Admin\Documents\hlmVS5whDGLXqYhU2CuPzxw2.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:5044
                                                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                        C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5828
                                                                                        • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                          "{path}"
                                                                                          8⤵
                                                                                            PID:5764
                                                                                      • C:\Users\Admin\Documents\HPlQVxoPFzwMQIBduv6vj824.exe
                                                                                        "C:\Users\Admin\Documents\HPlQVxoPFzwMQIBduv6vj824.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4540
                                                                                        • C:\Users\Admin\Documents\HPlQVxoPFzwMQIBduv6vj824.exe
                                                                                          C:\Users\Admin\Documents\HPlQVxoPFzwMQIBduv6vj824.exe
                                                                                          7⤵
                                                                                            PID:4600
                                                                                          • C:\Users\Admin\Documents\HPlQVxoPFzwMQIBduv6vj824.exe
                                                                                            C:\Users\Admin\Documents\HPlQVxoPFzwMQIBduv6vj824.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2116
                                                                                        • C:\Users\Admin\Documents\2w0LrVTKwOQszkDEOl3MQ2eT.exe
                                                                                          "C:\Users\Admin\Documents\2w0LrVTKwOQszkDEOl3MQ2eT.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4608
                                                                                          • C:\Users\Admin\Documents\2w0LrVTKwOQszkDEOl3MQ2eT.exe
                                                                                            "C:\Users\Admin\Documents\2w0LrVTKwOQszkDEOl3MQ2eT.exe"
                                                                                            7⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:5360
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 772
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:2692
                                                                                        • C:\Users\Admin\Documents\5VzJjWUGyU0_QyCjKG2pXfgA.exe
                                                                                          "C:\Users\Admin\Documents\5VzJjWUGyU0_QyCjKG2pXfgA.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1760
                                                                                        • C:\Users\Admin\Documents\J9928C9ztjt0mshZqC6qKNO1.exe
                                                                                          "C:\Users\Admin\Documents\J9928C9ztjt0mshZqC6qKNO1.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:4976
                                                                                        • C:\Users\Admin\Documents\z4XqhFip7ux90waNcj3PJQye.exe
                                                                                          "C:\Users\Admin\Documents\z4XqhFip7ux90waNcj3PJQye.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4052
                                                                                          • C:\Users\Admin\Documents\z4XqhFip7ux90waNcj3PJQye.exe
                                                                                            "C:\Users\Admin\Documents\z4XqhFip7ux90waNcj3PJQye.exe" -a
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5244
                                                                                        • C:\Users\Admin\Documents\WdivUVOrw7UfLtU5gr8rwlik.exe
                                                                                          "C:\Users\Admin\Documents\WdivUVOrw7UfLtU5gr8rwlik.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3812
                                                                                          • C:\Users\Admin\Documents\WdivUVOrw7UfLtU5gr8rwlik.exe
                                                                                            C:\Users\Admin\Documents\WdivUVOrw7UfLtU5gr8rwlik.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4188
                                                                                          • C:\Users\Admin\Documents\WdivUVOrw7UfLtU5gr8rwlik.exe
                                                                                            C:\Users\Admin\Documents\WdivUVOrw7UfLtU5gr8rwlik.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4132
                                                                                        • C:\Users\Admin\Documents\8rC9CwE93M_MOa6ccfpbSOMA.exe
                                                                                          "C:\Users\Admin\Documents\8rC9CwE93M_MOa6ccfpbSOMA.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2588
                                                                                          • C:\Users\Admin\Documents\8rC9CwE93M_MOa6ccfpbSOMA.exe
                                                                                            "C:\Users\Admin\Documents\8rC9CwE93M_MOa6ccfpbSOMA.exe"
                                                                                            7⤵
                                                                                              PID:4656
                                                                                          • C:\Users\Admin\Documents\f8lI_ApdDNRuDtD_ObeXpVML.exe
                                                                                            "C:\Users\Admin\Documents\f8lI_ApdDNRuDtD_ObeXpVML.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3848
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 660
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:4768
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 672
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:2684
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 684
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:2156
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 716
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:3188
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1004
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:4380
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1208
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:6092
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1248
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:5500
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1720
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:5000
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1684
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:6020
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1268
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:2700
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 1876
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:2188
                                                                                          • C:\Users\Admin\Documents\ZqCM4WZNvCw9WZyAAh9KlEsG.exe
                                                                                            "C:\Users\Admin\Documents\ZqCM4WZNvCw9WZyAAh9KlEsG.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:2168
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im ZqCM4WZNvCw9WZyAAh9KlEsG.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ZqCM4WZNvCw9WZyAAh9KlEsG.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                                PID:4632
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im ZqCM4WZNvCw9WZyAAh9KlEsG.exe /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5372
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  8⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:5720
                                                                                            • C:\Users\Admin\Documents\UvDftaTNiNbSS7XTxCgHklQu.exe
                                                                                              "C:\Users\Admin\Documents\UvDftaTNiNbSS7XTxCgHklQu.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4736
                                                                                              • C:\Users\Admin\AppData\Roaming\6807735.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\6807735.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6008
                                                                                              • C:\Users\Admin\AppData\Roaming\8177229.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\8177229.exe"
                                                                                                7⤵
                                                                                                  PID:6112
                                                                                              • C:\Users\Admin\Documents\tCHxPjkC1jCOCWKrh41FQPK8.exe
                                                                                                "C:\Users\Admin\Documents\tCHxPjkC1jCOCWKrh41FQPK8.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4852
                                                                                                • C:\Users\Admin\AppData\Roaming\5882115.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\5882115.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6028
                                                                                                • C:\Users\Admin\AppData\Roaming\1285255.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\1285255.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5232
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                            4⤵
                                                                                              PID:2396
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3500
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1328
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_2.exe
                                                                                        sonia_2.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3492
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_6.exe
                                                                                        sonia_6.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3988
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3580
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:412
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                            PID:4428
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            2⤵
                                                                                              PID:5856
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2188
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4020
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            PID:6036
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:6056
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                            1⤵
                                                                                              PID:5308
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:5928
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:4016
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 624
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4524
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4676
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:4260
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5860
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              PID:5208
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              PID:4232

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            1
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            4
                                                                                            T1112

                                                                                            Disabling Security Tools

                                                                                            1
                                                                                            T1089

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            4
                                                                                            T1081

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            6
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            6
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            Remote System Discovery

                                                                                            1
                                                                                            T1018

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            4
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              0cc1f9489a3923a9118e7013a9450d2d

                                                                                              SHA1

                                                                                              a2325f8992bd3307d964d2c856a35fac7130f937

                                                                                              SHA256

                                                                                              5f1a9276a6f4f633d14ff863571f3abc4bf5bf11c1d8c07756a9fa76a8c8658a

                                                                                              SHA512

                                                                                              3ea8caed3a715929efcf896a50f5d32fdc387bb5845d215d689dba7e217df7b9c99907a05f97a2297bdcd2b7763b7fd1482a5a6cfa26acc46b93433e3a16b267

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OLKbrowser.exe.log
                                                                                              MD5

                                                                                              7438b57da35c10c478469635b79e33e1

                                                                                              SHA1

                                                                                              5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                                              SHA256

                                                                                              b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                                              SHA512

                                                                                              5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_1.txt
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_2.exe
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_2.txt
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_3.exe
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_3.txt
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_4.exe
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_4.txt
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_5.exe
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_5.txt
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_6.exe
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS49AEAD25\sonia_6.txt
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              MD5

                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                              SHA1

                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                              SHA256

                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                              SHA512

                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              MD5

                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                              SHA1

                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                              SHA256

                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                              SHA512

                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                              MD5

                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                              SHA1

                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                              SHA256

                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                              SHA512

                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              MD5

                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                              SHA1

                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                              SHA256

                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                              SHA512

                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                              MD5

                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                              SHA1

                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                              SHA256

                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                              SHA512

                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                              MD5

                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                              SHA1

                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                              SHA256

                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                              SHA512

                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                              MD5

                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                              SHA1

                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                              SHA256

                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                              SHA512

                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                              MD5

                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                              SHA1

                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                              SHA256

                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                              SHA512

                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe
                                                                                              MD5

                                                                                              c36b64440ac800ec5c33ef271fc4e299

                                                                                              SHA1

                                                                                              3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                              SHA256

                                                                                              45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                              SHA512

                                                                                              659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                            • C:\Users\Admin\Documents\AT8bF0UP207pqnOB6Nwj6Wav.exe
                                                                                              MD5

                                                                                              c36b64440ac800ec5c33ef271fc4e299

                                                                                              SHA1

                                                                                              3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                              SHA256

                                                                                              45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                              SHA512

                                                                                              659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                            • C:\Users\Admin\Documents\Lo9dM2NDqFxMZ_Ozx0pKhJdd.exe
                                                                                              MD5

                                                                                              3ad48abefb2d8030caca1aecfd1722fb

                                                                                              SHA1

                                                                                              0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                              SHA256

                                                                                              7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                              SHA512

                                                                                              9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                            • C:\Users\Admin\Documents\OB85nMdAKqx0BCYyV6gECjzi.exe
                                                                                              MD5

                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                              SHA1

                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                              SHA256

                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                              SHA512

                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                            • C:\Users\Admin\Documents\OB85nMdAKqx0BCYyV6gECjzi.exe
                                                                                              MD5

                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                              SHA1

                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                              SHA256

                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                              SHA512

                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                            • C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe
                                                                                              MD5

                                                                                              196a9fa20f31863acad31d1187dac18f

                                                                                              SHA1

                                                                                              19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                              SHA256

                                                                                              1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                              SHA512

                                                                                              4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                            • C:\Users\Admin\Documents\YPoUADIKeQzydbc0dsxarSpM.exe
                                                                                              MD5

                                                                                              196a9fa20f31863acad31d1187dac18f

                                                                                              SHA1

                                                                                              19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                              SHA256

                                                                                              1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                              SHA512

                                                                                              4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                            • C:\Users\Admin\Documents\fw1eG5wFw1ls9ujjaHlK4KBq.exe
                                                                                              MD5

                                                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                              SHA1

                                                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                              SHA256

                                                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                              SHA512

                                                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                            • C:\Users\Admin\Documents\fw1eG5wFw1ls9ujjaHlK4KBq.exe
                                                                                              MD5

                                                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                              SHA1

                                                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                              SHA256

                                                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                              SHA512

                                                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                            • C:\Users\Admin\Documents\hlmVS5whDGLXqYhU2CuPzxw2.exe
                                                                                              MD5

                                                                                              4441d55e83d6959cbaf2accb4adc7032

                                                                                              SHA1

                                                                                              b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                                              SHA256

                                                                                              854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                                              SHA512

                                                                                              1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                                            • C:\Users\Admin\Documents\kyX14pbzh1Kbqx4b3VE5jLfM.exe
                                                                                              MD5

                                                                                              c58ba89c26ae720c205728ec31844bed

                                                                                              SHA1

                                                                                              7a92ef9b31d3cffea6359ba88f9686986db58fd3

                                                                                              SHA256

                                                                                              d47fed3a5884733d0b6a278c8d28e7ed1a4c79e3291d7a92cdb532f2a7576df0

                                                                                              SHA512

                                                                                              a792f9e04fc48d3418a83bf2cd68119ef8ab22e0b011b8be2d51a14ee22d9012fc68ba9b30844f4a459611f3468ff4f804285136add62829574886397623cf59

                                                                                            • C:\Users\Admin\Documents\kyX14pbzh1Kbqx4b3VE5jLfM.exe
                                                                                              MD5

                                                                                              c58ba89c26ae720c205728ec31844bed

                                                                                              SHA1

                                                                                              7a92ef9b31d3cffea6359ba88f9686986db58fd3

                                                                                              SHA256

                                                                                              d47fed3a5884733d0b6a278c8d28e7ed1a4c79e3291d7a92cdb532f2a7576df0

                                                                                              SHA512

                                                                                              a792f9e04fc48d3418a83bf2cd68119ef8ab22e0b011b8be2d51a14ee22d9012fc68ba9b30844f4a459611f3468ff4f804285136add62829574886397623cf59

                                                                                            • C:\Users\Admin\Documents\uuFVuKqBzxqra_Ei4fJ0FtGG.exe
                                                                                              MD5

                                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                                              SHA1

                                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                              SHA256

                                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                              SHA512

                                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                            • C:\Users\Admin\Documents\uuFVuKqBzxqra_Ei4fJ0FtGG.exe
                                                                                              MD5

                                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                                              SHA1

                                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                              SHA256

                                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                              SHA512

                                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49AEAD25\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49AEAD25\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49AEAD25\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49AEAD25\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49AEAD25\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS49AEAD25\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • memory/64-211-0x0000027322C00000-0x0000027322C71000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/204-330-0x0000000000000000-mapping.dmp
                                                                                            • memory/412-341-0x0000000000000000-mapping.dmp
                                                                                            • memory/496-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/496-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/496-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                              Filesize

                                                                                              152KB

                                                                                            • memory/496-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                              Filesize

                                                                                              572KB

                                                                                            • memory/496-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/496-117-0x0000000000000000-mapping.dmp
                                                                                            • memory/496-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/496-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/496-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/804-448-0x0000000004F54000-0x0000000004F56000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/804-446-0x0000000000D30000-0x0000000000D5F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/804-447-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/804-452-0x0000000004F53000-0x0000000004F54000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/804-449-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/804-427-0x0000000000000000-mapping.dmp
                                                                                            • memory/804-451-0x0000000004F52000-0x0000000004F53000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/856-417-0x0000000000000000-mapping.dmp
                                                                                            • memory/904-204-0x00000213582C0000-0x0000021358331000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/904-202-0x0000021358200000-0x000002135824C000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/1044-212-0x0000026E7ECB0000-0x0000026E7ED21000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1096-206-0x0000025761D60000-0x0000025761DD1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1204-227-0x00000143C1F60000-0x00000143C1FD1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1248-229-0x00000167FB370000-0x00000167FB3E1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1328-146-0x0000000000000000-mapping.dmp
                                                                                            • memory/1404-217-0x000001930B880000-0x000001930B8F1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1416-159-0x0000000000000000-mapping.dmp
                                                                                            • memory/1416-164-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1416-166-0x000000001B3B0000-0x000000001B3B2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1760-368-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/1760-386-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1760-354-0x0000000000000000-mapping.dmp
                                                                                            • memory/1848-225-0x000001F5312D0000-0x000001F531341000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2116-362-0x0000000000417DFA-mapping.dmp
                                                                                            • memory/2116-376-0x0000000005210000-0x0000000005816000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/2120-148-0x0000000000000000-mapping.dmp
                                                                                            • memory/2124-430-0x0000000000000000-mapping.dmp
                                                                                            • memory/2168-361-0x0000000000000000-mapping.dmp
                                                                                            • memory/2168-420-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/2168-419-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/2224-145-0x0000000000000000-mapping.dmp
                                                                                            • memory/2324-216-0x000002E654120000-0x000002E654191000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2364-213-0x000001FF17DB0000-0x000001FF17E21000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2396-152-0x0000000000000000-mapping.dmp
                                                                                            • memory/2428-239-0x0000000000480000-0x0000000000495000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/2464-188-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2464-177-0x0000000000000000-mapping.dmp
                                                                                            • memory/2588-356-0x0000000000000000-mapping.dmp
                                                                                            • memory/2588-411-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/2616-228-0x0000022B92270000-0x0000022B922E1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2624-237-0x0000025EC1740000-0x0000025EC17B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2632-207-0x000002F435380000-0x000002F4353F1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2708-114-0x0000000000000000-mapping.dmp
                                                                                            • memory/3400-149-0x0000000000000000-mapping.dmp
                                                                                            • memory/3492-155-0x0000000000000000-mapping.dmp
                                                                                            • memory/3492-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/3492-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/3500-150-0x0000000000000000-mapping.dmp
                                                                                            • memory/3580-169-0x0000000000000000-mapping.dmp
                                                                                            • memory/3692-182-0x0000000000A60000-0x0000000000AFD000-memory.dmp
                                                                                              Filesize

                                                                                              628KB

                                                                                            • memory/3692-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/3692-154-0x0000000000000000-mapping.dmp
                                                                                            • memory/3724-167-0x0000000000000000-mapping.dmp
                                                                                            • memory/3812-357-0x0000000000000000-mapping.dmp
                                                                                            • memory/3812-378-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3848-355-0x0000000000000000-mapping.dmp
                                                                                            • memory/3848-409-0x0000000000BE0000-0x0000000000C0F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/3848-413-0x0000000000400000-0x00000000008A2000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/3888-157-0x0000000000000000-mapping.dmp
                                                                                            • memory/3988-160-0x0000000000000000-mapping.dmp
                                                                                            • memory/4020-176-0x0000000000000000-mapping.dmp
                                                                                            • memory/4020-183-0x0000000000CC0000-0x0000000000D1D000-memory.dmp
                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/4020-185-0x0000000000DCE000-0x0000000000ECF000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4028-147-0x0000000000000000-mapping.dmp
                                                                                            • memory/4032-423-0x0000000000000000-mapping.dmp
                                                                                            • memory/4052-358-0x0000000000000000-mapping.dmp
                                                                                            • memory/4056-424-0x0000000000000000-mapping.dmp
                                                                                            • memory/4084-192-0x00007FF634944060-mapping.dmp
                                                                                            • memory/4084-436-0x000001AB93DF0000-0x000001AB93E0B000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/4084-209-0x000001AB92540000-0x000001AB925B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/4084-437-0x000001AB94D00000-0x000001AB94E06000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4084-151-0x0000000000000000-mapping.dmp
                                                                                            • memory/4132-415-0x00000000052B0000-0x00000000058B6000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4132-402-0x0000000000417DEE-mapping.dmp
                                                                                            • memory/4264-308-0x0000000000000000-mapping.dmp
                                                                                            • memory/4332-231-0x0000000000000000-mapping.dmp
                                                                                            • memory/4412-286-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4412-235-0x0000000000000000-mapping.dmp
                                                                                            • memory/4412-276-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4412-293-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4412-265-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4488-238-0x0000000000000000-mapping.dmp
                                                                                            • memory/4488-245-0x0000000000B50000-0x0000000000C34000-memory.dmp
                                                                                              Filesize

                                                                                              912KB

                                                                                            • memory/4508-292-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4508-295-0x0000000004E00000-0x0000000005406000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4508-270-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4508-252-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4508-259-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4508-282-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4508-318-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4508-240-0x0000000000000000-mapping.dmp
                                                                                            • memory/4520-241-0x0000000000000000-mapping.dmp
                                                                                            • memory/4520-267-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-294-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4532-242-0x0000000000000000-mapping.dmp
                                                                                            • memory/4532-335-0x00000000054D0000-0x00000000054DF000-memory.dmp
                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/4532-281-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4532-253-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4540-344-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4540-334-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4540-329-0x0000000000000000-mapping.dmp
                                                                                            • memory/4568-429-0x0000000000000000-mapping.dmp
                                                                                            • memory/4600-428-0x0000000000000000-mapping.dmp
                                                                                            • memory/4608-339-0x0000000000000000-mapping.dmp
                                                                                            • memory/4608-425-0x00000000016C0000-0x0000000001FE6000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/4608-426-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/4656-414-0x0000000000401480-mapping.dmp
                                                                                            • memory/4656-416-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/4676-268-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4676-338-0x0000000004AF0000-0x0000000004AFF000-memory.dmp
                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/4676-324-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4676-257-0x0000000000000000-mapping.dmp
                                                                                            • memory/4720-263-0x0000000000000000-mapping.dmp
                                                                                            • memory/4732-421-0x0000000000000000-mapping.dmp
                                                                                            • memory/4736-401-0x000000001B2F0000-0x000000001B2F2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4736-388-0x0000000000000000-mapping.dmp
                                                                                            • memory/4776-422-0x0000000000000000-mapping.dmp
                                                                                            • memory/4844-275-0x0000000000000000-mapping.dmp
                                                                                            • memory/4844-280-0x0000000000CB0000-0x0000000000D94000-memory.dmp
                                                                                              Filesize

                                                                                              912KB

                                                                                            • memory/4852-389-0x0000000000000000-mapping.dmp
                                                                                            • memory/4852-403-0x000000001AF60000-0x000000001AF62000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4860-385-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                              Filesize

                                                                                              5.7MB

                                                                                            • memory/4860-384-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/4860-285-0x0000000000000000-mapping.dmp
                                                                                            • memory/4888-348-0x000000000046B76D-mapping.dmp
                                                                                            • memory/4888-352-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/4896-345-0x000000000046B76D-mapping.dmp
                                                                                            • memory/4896-351-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/4896-343-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                              Filesize

                                                                                              644KB

                                                                                            • memory/4956-347-0x0000000000000000-mapping.dmp
                                                                                            • memory/4976-353-0x0000000000000000-mapping.dmp
                                                                                            • memory/5012-332-0x0000000004F80000-0x0000000005586000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/5012-303-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/5012-306-0x0000000000417E1A-mapping.dmp
                                                                                            • memory/5020-307-0x0000000000417DEA-mapping.dmp
                                                                                            • memory/5020-331-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/5020-304-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/5028-296-0x0000000000000000-mapping.dmp
                                                                                            • memory/5044-298-0x0000000000000000-mapping.dmp
                                                                                            • memory/5056-439-0x000001E5587E0000-0x000001E5588B1000-memory.dmp
                                                                                              Filesize

                                                                                              836KB

                                                                                            • memory/5056-438-0x000001E558770000-0x000001E5587DF000-memory.dmp
                                                                                              Filesize

                                                                                              444KB

                                                                                            • memory/5056-299-0x0000000000000000-mapping.dmp