Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1818s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2844
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2760
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Modifies registry class
        PID:2464
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2436
        • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
          "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:188
            • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2232
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_1.exe
                4⤵
                  PID:3180
                  • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_1.exe
                    sonia_1.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:2284
                    • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_1.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_1.exe" -a
                      6⤵
                      • Executes dropped EXE
                      PID:3248
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:904
                  • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_2.exe
                    sonia_2.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:2248
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3900
                  • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_3.exe
                    sonia_3.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Modifies system certificate store
                    PID:3208
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                      6⤵
                        PID:6096
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im sonia_3.exe /f
                          7⤵
                          • Kills process with taskkill
                          PID:5336
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 6
                          7⤵
                          • Delays execution with timeout.exe
                          PID:6336
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2460
                    • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_4.exe
                      sonia_4.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4008
                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3180
                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4912
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            8⤵
                              PID:420
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                              • Executes dropped EXE
                              PID:6100
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:6424
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:4012
                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                7⤵
                                  PID:5004
                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:1412
                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4252
                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3872
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 808
                                    8⤵
                                    • Program crash
                                    PID:5428
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 844
                                    8⤵
                                    • Program crash
                                    PID:5976
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 888
                                    8⤵
                                    • Program crash
                                    PID:3752
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 968
                                    8⤵
                                    • Program crash
                                    PID:5080
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 948
                                    8⤵
                                    • Drops file in Windows directory
                                    • Program crash
                                    PID:5428
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 972
                                    8⤵
                                    • Program crash
                                    PID:6092
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 1064
                                    8⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:5012
                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:3972
                                  • C:\Windows\winnetdriv.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626785176 0
                                    8⤵
                                    • Executes dropped EXE
                                    PID:3896
                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4188
                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                    8⤵
                                      PID:4640
                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4040
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 4040 -s 1020
                                      8⤵
                                      • Program crash
                                      PID:2896
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2184
                              • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:3580
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:2316
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4484
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:6436
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:3532
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                    4⤵
                                      PID:4040
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2516
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                1⤵
                                  PID:1884
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                  1⤵
                                    PID:1392
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1380
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                      1⤵
                                        PID:1156
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                        1⤵
                                          PID:1104
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                          1⤵
                                          • Drops file in System32 directory
                                          PID:680
                                          • C:\Users\Admin\AppData\Roaming\htuuwai
                                            C:\Users\Admin\AppData\Roaming\htuuwai
                                            2⤵
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:6192
                                          • C:\Users\Admin\AppData\Roaming\htuuwai
                                            C:\Users\Admin\AppData\Roaming\htuuwai
                                            2⤵
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:4824
                                          • C:\Users\Admin\AppData\Roaming\htuuwai
                                            C:\Users\Admin\AppData\Roaming\htuuwai
                                            2⤵
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:5196
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                          1⤵
                                            PID:996
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                            1⤵
                                            • Suspicious use of SetThreadContext
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:512
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                              • Drops file in System32 directory
                                              • Checks processor information in registry
                                              • Modifies data under HKEY_USERS
                                              • Modifies registry class
                                              PID:3468
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_5.exe
                                            sonia_5.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:2116
                                            • C:\Users\Admin\Documents\PC_KXboy8V5hyVH0afmSqK0T.exe
                                              "C:\Users\Admin\Documents\PC_KXboy8V5hyVH0afmSqK0T.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:4428
                                              • C:\Users\Admin\AppData\Roaming\1234.exe
                                                C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                3⤵
                                                • Suspicious use of SetThreadContext
                                                PID:6248
                                                • C:\Users\Admin\AppData\Roaming\1234.exe
                                                  "{path}"
                                                  4⤵
                                                    PID:6972
                                              • C:\Users\Admin\Documents\CmRsum_V1lVuwCTx3GGor9Ld.exe
                                                "C:\Users\Admin\Documents\CmRsum_V1lVuwCTx3GGor9Ld.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4404
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:420
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5360
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:6032
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5436
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                    PID:5712
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                      PID:6964
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      3⤵
                                                        PID:6324
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                          PID:5364
                                                      • C:\Users\Admin\Documents\hqzyETGbG58kV31uZAWejZNe.exe
                                                        "C:\Users\Admin\Documents\hqzyETGbG58kV31uZAWejZNe.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:4372
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                          3⤵
                                                            PID:4660
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              explorer https://iplogger.org/2LBCU6
                                                              4⤵
                                                                PID:3540
                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                regedit /s adj.reg
                                                                4⤵
                                                                • Runs .reg file with regedit
                                                                PID:4076
                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                regedit /s adj2.reg
                                                                4⤵
                                                                • Runs .reg file with regedit
                                                                PID:1824
                                                            • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                              "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:4296
                                                          • C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                            "C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4360
                                                            • C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                              C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:5264
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im q7PZMKddlzSEzZ1rmiZ4BbM_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe" & del C:\ProgramData\*.dll & exit
                                                                4⤵
                                                                  PID:5544
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im q7PZMKddlzSEzZ1rmiZ4BbM_.exe /f
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    PID:5188
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    5⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:6464
                                                              • C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                                C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5256
                                                              • C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                                C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5248
                                                            • C:\Users\Admin\Documents\ratVhZfHbpqchr31RELNSQuC.exe
                                                              "C:\Users\Admin\Documents\ratVhZfHbpqchr31RELNSQuC.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4352
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                3⤵
                                                                  PID:4276
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd
                                                                    4⤵
                                                                      PID:1992
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                        5⤵
                                                                          PID:5416
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                          Acre.exe.com k
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:1604
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4080
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5728
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                8⤵
                                                                                  PID:6196
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                    9⤵
                                                                                      PID:6444
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                        10⤵
                                                                                          PID:6644
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                            11⤵
                                                                                              PID:6740
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                12⤵
                                                                                                  PID:6860
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                    13⤵
                                                                                                      PID:7040
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                        14⤵
                                                                                                          PID:7152
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                            15⤵
                                                                                                            • Drops startup file
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:6428
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                              16⤵
                                                                                                                PID:2560
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                16⤵
                                                                                                                  PID:7116
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1 -n 30
                                                                                            5⤵
                                                                                            • Runs ping.exe
                                                                                            PID:1292
                                                                                    • C:\Users\Admin\Documents\yFQ18Lot4dXkTyW7ehQe1rtk.exe
                                                                                      "C:\Users\Admin\Documents\yFQ18Lot4dXkTyW7ehQe1rtk.exe"
                                                                                      2⤵
                                                                                        PID:4344
                                                                                        • C:\Users\Admin\Documents\yFQ18Lot4dXkTyW7ehQe1rtk.exe
                                                                                          C:\Users\Admin\Documents\yFQ18Lot4dXkTyW7ehQe1rtk.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4932
                                                                                      • C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe
                                                                                        "C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4336
                                                                                        • C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe
                                                                                          C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks processor information in registry
                                                                                          PID:5276
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im _53aS7gQhYaVubxD91KggGNV.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe" & del C:\ProgramData\*.dll & exit
                                                                                            4⤵
                                                                                              PID:6344
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im _53aS7gQhYaVubxD91KggGNV.exe /f
                                                                                                5⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:6604
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t 6
                                                                                                5⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:6780
                                                                                        • C:\Users\Admin\Documents\_oEfrkj7mD4fJi7qzIZI9rD8.exe
                                                                                          "C:\Users\Admin\Documents\_oEfrkj7mD4fJi7qzIZI9rD8.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4328
                                                                                        • C:\Users\Admin\Documents\5u3jm78EafqP_SPt5D1mrwE0.exe
                                                                                          "C:\Users\Admin\Documents\5u3jm78EafqP_SPt5D1mrwE0.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4232
                                                                                          • C:\Users\Admin\AppData\Roaming\4497334.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\4497334.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5796
                                                                                          • C:\Users\Admin\AppData\Roaming\7289779.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\7289779.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5828
                                                                                        • C:\Users\Admin\Documents\HnmkpWjFkZ8mHTk1BLb0MnbS.exe
                                                                                          "C:\Users\Admin\Documents\HnmkpWjFkZ8mHTk1BLb0MnbS.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3148
                                                                                          • C:\Users\Admin\AppData\Roaming\8947783.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\8947783.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5272
                                                                                          • C:\Users\Admin\AppData\Roaming\7578289.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\7578289.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5176
                                                                                        • C:\Users\Admin\Documents\Wic9YDqf9bR47V_OoNek3Nlj.exe
                                                                                          "C:\Users\Admin\Documents\Wic9YDqf9bR47V_OoNek3Nlj.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4344
                                                                                          • C:\Users\Admin\Documents\Wic9YDqf9bR47V_OoNek3Nlj.exe
                                                                                            C:\Users\Admin\Documents\Wic9YDqf9bR47V_OoNek3Nlj.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5160
                                                                                        • C:\Users\Admin\Documents\stkvzQNSsYx6RSmtrDvsoAHC.exe
                                                                                          "C:\Users\Admin\Documents\stkvzQNSsYx6RSmtrDvsoAHC.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4864
                                                                                          • C:\Users\Admin\Documents\stkvzQNSsYx6RSmtrDvsoAHC.exe
                                                                                            "C:\Users\Admin\Documents\stkvzQNSsYx6RSmtrDvsoAHC.exe" -a
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5608
                                                                                        • C:\Users\Admin\Documents\DzgwJXCR7fs5cxWwjayZRJRD.exe
                                                                                          "C:\Users\Admin\Documents\DzgwJXCR7fs5cxWwjayZRJRD.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:1508
                                                                                        • C:\Users\Admin\Documents\onlTTUN8LBtRM9OqZ7zuyFYN.exe
                                                                                          "C:\Users\Admin\Documents\onlTTUN8LBtRM9OqZ7zuyFYN.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4348
                                                                                          • C:\Users\Admin\Documents\onlTTUN8LBtRM9OqZ7zuyFYN.exe
                                                                                            C:\Users\Admin\Documents\onlTTUN8LBtRM9OqZ7zuyFYN.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5508
                                                                                        • C:\Users\Admin\Documents\HtTJXJnW7WF4R_VnZpJncmwv.exe
                                                                                          "C:\Users\Admin\Documents\HtTJXJnW7WF4R_VnZpJncmwv.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4816
                                                                                          • C:\Users\Admin\Documents\HtTJXJnW7WF4R_VnZpJncmwv.exe
                                                                                            "C:\Users\Admin\Documents\HtTJXJnW7WF4R_VnZpJncmwv.exe"
                                                                                            3⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4788
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 792
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:2204
                                                                                        • C:\Users\Admin\Documents\RC2ubRPZmJhN3xHPEyUS2YYu.exe
                                                                                          "C:\Users\Admin\Documents\RC2ubRPZmJhN3xHPEyUS2YYu.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5004
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 660
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:5480
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 672
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:5940
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 676
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:4392
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 692
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:4828
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 968
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:5940
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 1108
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:5368
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 1228
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:5536
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 1072
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:2788
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 1696
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:5608
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 1860
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:4344
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 672
                                                                                            3⤵
                                                                                            • Program crash
                                                                                            PID:7092
                                                                                        • C:\Users\Admin\Documents\gSdj6NrU4TAy0Ik9vbgVPk5b.exe
                                                                                          "C:\Users\Admin\Documents\gSdj6NrU4TAy0Ik9vbgVPk5b.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:4424
                                                                                        • C:\Users\Admin\Documents\C5UIFfzJVgKWqHFYMGhE7tDo.exe
                                                                                          "C:\Users\Admin\Documents\C5UIFfzJVgKWqHFYMGhE7tDo.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4656
                                                                                          • C:\Users\Admin\Documents\C5UIFfzJVgKWqHFYMGhE7tDo.exe
                                                                                            "C:\Users\Admin\Documents\C5UIFfzJVgKWqHFYMGhE7tDo.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks processor information in registry
                                                                                            PID:4544
                                                                                        • C:\Users\Admin\Documents\42mnxJci6VoO7kta20jFN4pe.exe
                                                                                          "C:\Users\Admin\Documents\42mnxJci6VoO7kta20jFN4pe.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks processor information in registry
                                                                                          PID:3764
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 42mnxJci6VoO7kta20jFN4pe.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\42mnxJci6VoO7kta20jFN4pe.exe" & del C:\ProgramData\*.dll & exit
                                                                                            3⤵
                                                                                              PID:6132
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im 42mnxJci6VoO7kta20jFN4pe.exe /f
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:5540
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t 6
                                                                                                4⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:6280
                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1512
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3704
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2316
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                          1⤵
                                                                                            PID:4688
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            PID:4852
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:808
                                                                                          • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                            C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4640
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6076
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            PID:1648
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5956
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            PID:4468
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:6904
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:7072

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Persistence

                                                                                          Modify Existing Service

                                                                                          1
                                                                                          T1031

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          4
                                                                                          T1112

                                                                                          Disabling Security Tools

                                                                                          1
                                                                                          T1089

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1130

                                                                                          Credential Access

                                                                                          Credentials in Files

                                                                                          4
                                                                                          T1081

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          6
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          6
                                                                                          T1082

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          Remote System Discovery

                                                                                          1
                                                                                          T1018

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          4
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                            MD5

                                                                                            223e6de48f85d959df0ad39bbea58dae

                                                                                            SHA1

                                                                                            e8cd6e49cfaee79dc84522ccbabcecad217f6b3a

                                                                                            SHA256

                                                                                            c95b46cc04dbceb5a1f2823e0a28b2262b1578d610871b0a856ae83a681e23e6

                                                                                            SHA512

                                                                                            de4d8ad3b6544080a17501a3b449937d9b3c93b1315ae4de1bdd655145c7b934c0900a68d265af48f74b72292b92e0e6f6bad113a8ab4dd69d89744d75e3666f

                                                                                          • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                            MD5

                                                                                            223e6de48f85d959df0ad39bbea58dae

                                                                                            SHA1

                                                                                            e8cd6e49cfaee79dc84522ccbabcecad217f6b3a

                                                                                            SHA256

                                                                                            c95b46cc04dbceb5a1f2823e0a28b2262b1578d610871b0a856ae83a681e23e6

                                                                                            SHA512

                                                                                            de4d8ad3b6544080a17501a3b449937d9b3c93b1315ae4de1bdd655145c7b934c0900a68d265af48f74b72292b92e0e6f6bad113a8ab4dd69d89744d75e3666f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_1.txt
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_2.txt
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_3.txt
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_4.exe
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_4.txt
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_5.txt
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB00A384\sonia_6.txt
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                            MD5

                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                            SHA1

                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                            SHA256

                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                            SHA512

                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                            SHA1

                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                            SHA256

                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                            SHA512

                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                            SHA1

                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                            SHA256

                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                            SHA512

                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                            SHA1

                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                            SHA256

                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                            SHA512

                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                            SHA1

                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                            SHA256

                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                            SHA512

                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                            MD5

                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                            SHA1

                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                            SHA256

                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                            SHA512

                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            MD5

                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                            SHA1

                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                            SHA256

                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                            SHA512

                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            MD5

                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                            SHA1

                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                            SHA256

                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                            SHA512

                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            MD5

                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                            SHA1

                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                            SHA256

                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                            SHA512

                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                            MD5

                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                            SHA1

                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                            SHA256

                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                            SHA512

                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                          • C:\Users\Admin\Documents\CmRsum_V1lVuwCTx3GGor9Ld.exe
                                                                                            MD5

                                                                                            3ad48abefb2d8030caca1aecfd1722fb

                                                                                            SHA1

                                                                                            0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                            SHA256

                                                                                            7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                            SHA512

                                                                                            9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                          • C:\Users\Admin\Documents\PC_KXboy8V5hyVH0afmSqK0T.exe
                                                                                            MD5

                                                                                            4441d55e83d6959cbaf2accb4adc7032

                                                                                            SHA1

                                                                                            b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                                            SHA256

                                                                                            854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                                            SHA512

                                                                                            1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                                          • C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe
                                                                                            MD5

                                                                                            196a9fa20f31863acad31d1187dac18f

                                                                                            SHA1

                                                                                            19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                            SHA256

                                                                                            1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                            SHA512

                                                                                            4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                          • C:\Users\Admin\Documents\_53aS7gQhYaVubxD91KggGNV.exe
                                                                                            MD5

                                                                                            196a9fa20f31863acad31d1187dac18f

                                                                                            SHA1

                                                                                            19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                            SHA256

                                                                                            1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                            SHA512

                                                                                            4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                          • C:\Users\Admin\Documents\_oEfrkj7mD4fJi7qzIZI9rD8.exe
                                                                                            MD5

                                                                                            cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                            SHA1

                                                                                            2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                            SHA256

                                                                                            61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                            SHA512

                                                                                            0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                          • C:\Users\Admin\Documents\_oEfrkj7mD4fJi7qzIZI9rD8.exe
                                                                                            MD5

                                                                                            cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                            SHA1

                                                                                            2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                            SHA256

                                                                                            61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                            SHA512

                                                                                            0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                          • C:\Users\Admin\Documents\hqzyETGbG58kV31uZAWejZNe.exe
                                                                                            MD5

                                                                                            411750c74a68d6b3410f45bc19beec7f

                                                                                            SHA1

                                                                                            a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                            SHA256

                                                                                            a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                            SHA512

                                                                                            26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                          • C:\Users\Admin\Documents\hqzyETGbG58kV31uZAWejZNe.exe
                                                                                            MD5

                                                                                            411750c74a68d6b3410f45bc19beec7f

                                                                                            SHA1

                                                                                            a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                            SHA256

                                                                                            a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                            SHA512

                                                                                            26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                          • C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                                                            MD5

                                                                                            c36b64440ac800ec5c33ef271fc4e299

                                                                                            SHA1

                                                                                            3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                            SHA256

                                                                                            45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                            SHA512

                                                                                            659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                          • C:\Users\Admin\Documents\q7PZMKddlzSEzZ1rmiZ4BbM_.exe
                                                                                            MD5

                                                                                            c36b64440ac800ec5c33ef271fc4e299

                                                                                            SHA1

                                                                                            3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                            SHA256

                                                                                            45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                            SHA512

                                                                                            659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                          • C:\Users\Admin\Documents\ratVhZfHbpqchr31RELNSQuC.exe
                                                                                            MD5

                                                                                            4c8b20479e35b380a034faf7238f9ea2

                                                                                            SHA1

                                                                                            4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                            SHA256

                                                                                            9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                            SHA512

                                                                                            e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                          • C:\Users\Admin\Documents\ratVhZfHbpqchr31RELNSQuC.exe
                                                                                            MD5

                                                                                            4c8b20479e35b380a034faf7238f9ea2

                                                                                            SHA1

                                                                                            4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                            SHA256

                                                                                            9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                            SHA512

                                                                                            e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                          • C:\Users\Admin\Documents\yFQ18Lot4dXkTyW7ehQe1rtk.exe
                                                                                            MD5

                                                                                            feae24e878230fff4bad62996c1d0325

                                                                                            SHA1

                                                                                            1191311e26f9909341da8982934863dfa3089992

                                                                                            SHA256

                                                                                            0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                            SHA512

                                                                                            0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                          • C:\Users\Admin\Documents\yFQ18Lot4dXkTyW7ehQe1rtk.exe
                                                                                            MD5

                                                                                            feae24e878230fff4bad62996c1d0325

                                                                                            SHA1

                                                                                            1191311e26f9909341da8982934863dfa3089992

                                                                                            SHA256

                                                                                            0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                            SHA512

                                                                                            0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCB00A384\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCB00A384\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCB00A384\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCB00A384\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • \Users\Admin\AppData\Local\Temp\7zSCB00A384\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                            MD5

                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                            SHA1

                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                            SHA256

                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                            SHA512

                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • memory/188-114-0x0000000000000000-mapping.dmp
                                                                                          • memory/420-370-0x0000000000000000-mapping.dmp
                                                                                          • memory/420-350-0x0000000000000000-mapping.dmp
                                                                                          • memory/512-187-0x00000239F3270000-0x00000239F32BC000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/512-192-0x00000239F3330000-0x00000239F33A1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/512-435-0x00000239F32C0000-0x00000239F330C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/512-398-0x00000239F3570000-0x00000239F35E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/680-247-0x000001B398E00000-0x000001B398E71000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/680-448-0x000001B398E80000-0x000001B398EF1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/808-380-0x0000000000000000-mapping.dmp
                                                                                          • memory/808-394-0x0000000000BB1000-0x0000000000CB2000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/808-402-0x0000000000CC0000-0x0000000000D1D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/904-143-0x0000000000000000-mapping.dmp
                                                                                          • memory/996-201-0x0000020D08D40000-0x0000020D08DB1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/996-417-0x0000020D08E30000-0x0000020D08EA1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1104-439-0x000001429DA00000-0x000001429DA71000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1104-249-0x000001429D7D0000-0x000001429D841000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1156-271-0x0000020C64040000-0x0000020C640B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1380-289-0x000001382BB40000-0x000001382BBB1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1392-451-0x00000269D10A0000-0x00000269D1111000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1392-261-0x00000269D0A90000-0x00000269D0B01000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1508-427-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1508-368-0x0000000000000000-mapping.dmp
                                                                                          • memory/1508-387-0x0000000077730000-0x00000000778BE000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/1884-269-0x0000021109F80000-0x0000021109FF1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1992-326-0x0000000000000000-mapping.dmp
                                                                                          • memory/2116-154-0x0000000000000000-mapping.dmp
                                                                                          • memory/2184-149-0x0000000000000000-mapping.dmp
                                                                                          • memory/2232-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/2232-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/2232-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2232-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2232-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2232-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/2232-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/2232-117-0x0000000000000000-mapping.dmp
                                                                                          • memory/2232-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/2248-194-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/2248-156-0x0000000000000000-mapping.dmp
                                                                                          • memory/2248-195-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2284-151-0x0000000000000000-mapping.dmp
                                                                                          • memory/2316-168-0x0000000000000000-mapping.dmp
                                                                                          • memory/2436-235-0x000001D0A52D0000-0x000001D0A5341000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2436-425-0x000001D0A5440000-0x000001D0A54B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2460-147-0x0000000000000000-mapping.dmp
                                                                                          • memory/2464-231-0x00000215A8F40000-0x00000215A8FB1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2464-434-0x00000215A8FC0000-0x00000215A9031000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2516-148-0x0000000000000000-mapping.dmp
                                                                                          • memory/2760-291-0x000002C582B40000-0x000002C582BB1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2780-308-0x000001D2ECC00000-0x000001D2ECC71000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2844-410-0x0000028A10E20000-0x0000028A10E91000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2844-189-0x0000028A10DA0000-0x0000028A10E11000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/3044-226-0x00000000010D0000-0x00000000010E5000-memory.dmp
                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/3148-351-0x00000000022C0000-0x00000000022C2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/3148-334-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3148-327-0x0000000000000000-mapping.dmp
                                                                                          • memory/3148-349-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3148-343-0x00000000007D0000-0x00000000007EC000-memory.dmp
                                                                                            Filesize

                                                                                            112KB

                                                                                          • memory/3148-331-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-198-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-141-0x0000000000000000-mapping.dmp
                                                                                          • memory/3180-180-0x0000000000000000-mapping.dmp
                                                                                          • memory/3208-153-0x0000000000000000-mapping.dmp
                                                                                          • memory/3208-197-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                            Filesize

                                                                                            1.3MB

                                                                                          • memory/3208-212-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                            Filesize

                                                                                            4.9MB

                                                                                          • memory/3248-165-0x0000000000000000-mapping.dmp
                                                                                          • memory/3468-190-0x000001D6785D0000-0x000001D678641000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/3468-183-0x00007FF787A54060-mapping.dmp
                                                                                          • memory/3540-346-0x0000000000000000-mapping.dmp
                                                                                          • memory/3580-161-0x0000000000000000-mapping.dmp
                                                                                          • memory/3704-176-0x0000000000C04000-0x0000000000D05000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/3704-177-0x0000000000D30000-0x0000000000D8D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/3704-173-0x0000000000000000-mapping.dmp
                                                                                          • memory/3764-362-0x0000000000000000-mapping.dmp
                                                                                          • memory/3872-397-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/3872-437-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                            Filesize

                                                                                            5.7MB

                                                                                          • memory/3872-277-0x0000000000000000-mapping.dmp
                                                                                          • memory/3896-292-0x0000000000000000-mapping.dmp
                                                                                          • memory/3896-304-0x0000000000BC0000-0x0000000000CA4000-memory.dmp
                                                                                            Filesize

                                                                                            912KB

                                                                                          • memory/3900-146-0x0000000000000000-mapping.dmp
                                                                                          • memory/3972-268-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                            Filesize

                                                                                            912KB

                                                                                          • memory/3972-260-0x0000000000000000-mapping.dmp
                                                                                          • memory/4008-155-0x0000000000000000-mapping.dmp
                                                                                          • memory/4008-166-0x0000000000F10000-0x0000000000F12000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4008-162-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4040-311-0x00000241EF3C0000-0x00000241EF3C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4040-305-0x0000000000000000-mapping.dmp
                                                                                          • memory/4040-150-0x0000000000000000-mapping.dmp
                                                                                          • memory/4188-287-0x0000000000000000-mapping.dmp
                                                                                          • memory/4232-333-0x0000000000B20000-0x0000000000B3C000-memory.dmp
                                                                                            Filesize

                                                                                            112KB

                                                                                          • memory/4232-322-0x0000000000000000-mapping.dmp
                                                                                          • memory/4232-324-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4232-335-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4232-329-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4232-340-0x0000000000EE0000-0x0000000000EE2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4252-338-0x0000000000417E1A-mapping.dmp
                                                                                          • memory/4252-359-0x0000000004D00000-0x0000000005306000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4252-336-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/4276-288-0x0000000000000000-mapping.dmp
                                                                                          • memory/4296-381-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                            Filesize

                                                                                            696KB

                                                                                          • memory/4296-432-0x0000000004F13000-0x0000000004F14000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4296-408-0x0000000004F12000-0x0000000004F13000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4296-423-0x0000000004F14000-0x0000000004F16000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4296-388-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4296-385-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4296-294-0x0000000000000000-mapping.dmp
                                                                                          • memory/4328-225-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4328-205-0x0000000000000000-mapping.dmp
                                                                                          • memory/4328-237-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4328-303-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4328-240-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4328-273-0x00000000049F0000-0x0000000004FF6000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4328-245-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4328-262-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4336-209-0x0000000000000000-mapping.dmp
                                                                                          • memory/4336-228-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4336-246-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4344-376-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4344-250-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4344-266-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4344-241-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4344-259-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4344-210-0x0000000000000000-mapping.dmp
                                                                                          • memory/4344-337-0x0000000000000000-mapping.dmp
                                                                                          • memory/4348-367-0x0000000000000000-mapping.dmp
                                                                                          • memory/4348-392-0x0000000005590000-0x0000000005606000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/4352-208-0x0000000000000000-mapping.dmp
                                                                                          • memory/4360-352-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4360-230-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4360-207-0x0000000000000000-mapping.dmp
                                                                                          • memory/4372-206-0x0000000000000000-mapping.dmp
                                                                                          • memory/4404-211-0x0000000000000000-mapping.dmp
                                                                                          • memory/4404-357-0x000001BAF0A10000-0x000001BAF0AE1000-memory.dmp
                                                                                            Filesize

                                                                                            836KB

                                                                                          • memory/4404-354-0x000001BAF09A0000-0x000001BAF0A0F000-memory.dmp
                                                                                            Filesize

                                                                                            444KB

                                                                                          • memory/4424-364-0x0000000000000000-mapping.dmp
                                                                                          • memory/4428-213-0x0000000000000000-mapping.dmp
                                                                                          • memory/4484-339-0x0000000000000000-mapping.dmp
                                                                                          • memory/4640-328-0x0000000000000000-mapping.dmp
                                                                                          • memory/4656-363-0x0000000000000000-mapping.dmp
                                                                                          • memory/4660-290-0x0000000000000000-mapping.dmp
                                                                                          • memory/4816-366-0x0000000000000000-mapping.dmp
                                                                                          • memory/4864-347-0x0000000000000000-mapping.dmp
                                                                                          • memory/4912-248-0x0000000000000000-mapping.dmp
                                                                                          • memory/4932-323-0x0000000004D90000-0x0000000005396000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4932-315-0x0000000000417DEA-mapping.dmp
                                                                                          • memory/4932-314-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/5004-365-0x0000000000000000-mapping.dmp
                                                                                          • memory/5004-297-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5004-255-0x0000000000000000-mapping.dmp
                                                                                          • memory/5004-280-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5160-421-0x0000000000417DFA-mapping.dmp
                                                                                          • memory/5160-453-0x0000000004F50000-0x0000000005556000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/5264-419-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                            Filesize

                                                                                            644KB

                                                                                          • memory/5264-404-0x000000000046B76D-mapping.dmp
                                                                                          • memory/5276-415-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                            Filesize

                                                                                            644KB

                                                                                          • memory/5276-407-0x000000000046B76D-mapping.dmp
                                                                                          • memory/5360-406-0x0000000000000000-mapping.dmp
                                                                                          • memory/5508-443-0x0000000000417DEE-mapping.dmp
                                                                                          • memory/5608-429-0x0000000000000000-mapping.dmp