Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1804s
  • max time network
    1827s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 22:16

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdCatwRkqdYh2Jomn6DqwFoGgcSbDsle1xlE1NPtt1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

neuwikkks123

C2

185.244.182.34:22602

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 19 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s BITS
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:2224
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2768
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2660
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2460
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2424
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1764
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                • Modifies registry class
                PID:1344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1296
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1136
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:932
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        2⤵
                          PID:192
                          • C:\Windows\SysWOW64\schtasks.exe
                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                            3⤵
                            • Suspicious use of SetThreadContext
                            • Creates scheduled task(s)
                            PID:4224
                        • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                          C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:3012
                          • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                            C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                            3⤵
                              PID:3800
                          • C:\Users\Admin\AppData\Roaming\gthefcf
                            C:\Users\Admin\AppData\Roaming\gthefcf
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:964
                          • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                            C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5524
                            • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                              C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                              3⤵
                                PID:4664
                            • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                              C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:4904
                              • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                                C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                                3⤵
                                  PID:5784
                              • C:\Users\Admin\AppData\Roaming\gthefcf
                                C:\Users\Admin\AppData\Roaming\gthefcf
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:5588
                              • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                                C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:2288
                                • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                                  C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                                  3⤵
                                    PID:5044
                                • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                                  C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:5076
                                  • C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe
                                    C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3\3D6E.exe --Task
                                    3⤵
                                      PID:5256
                                  • C:\Users\Admin\AppData\Roaming\gthefcf
                                    C:\Users\Admin\AppData\Roaming\gthefcf
                                    2⤵
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3424
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:1004
                                  • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                                    "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1664
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3596
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:740
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:364
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_1.exe
                                            sonia_1.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2272
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_1.exe" -a
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2696
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1704
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_3.exe
                                            sonia_3.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:2212
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 1620
                                              6⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:5116
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3736
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_4.exe
                                            sonia_4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1660
                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:3520
                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2012
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4924
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:2488
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:5084
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5864
                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4268
                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4812
                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:4484
                                                      • C:\Windows\winnetdriv.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626999751 0
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4668
                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4800
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 764
                                                        8⤵
                                                        • Program crash
                                                        PID:4244
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 840
                                                        8⤵
                                                        • Program crash
                                                        PID:4700
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 880
                                                        8⤵
                                                        • Program crash
                                                        PID:3840
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 884
                                                        8⤵
                                                        • Program crash
                                                        PID:4808
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 964
                                                        8⤵
                                                        • Program crash
                                                        PID:4148
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1004
                                                        8⤵
                                                        • Program crash
                                                        PID:4128
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1064
                                                        8⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        PID:5416
                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4964
                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4160
                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5056
                                                      • C:\Windows\system32\WerFault.exe
                                                        C:\Windows\system32\WerFault.exe -u -p 5056 -s 1008
                                                        8⤵
                                                        • Program crash
                                                        PID:5644
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1328
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_5.exe
                                                  sonia_5.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:2180
                                                  • C:\Users\Admin\Documents\rpcPdvOgtwUHH64fufm4IdVk.exe
                                                    "C:\Users\Admin\Documents\rpcPdvOgtwUHH64fufm4IdVk.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:4328
                                                  • C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                    "C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe"
                                                    6⤵
                                                      PID:3160
                                                      • C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                        C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2132
                                                      • C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                        C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4652
                                                    • C:\Users\Admin\Documents\Z3CTggpZIiWNMGZs8z0x0AWV.exe
                                                      "C:\Users\Admin\Documents\Z3CTggpZIiWNMGZs8z0x0AWV.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:4584
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im Z3CTggpZIiWNMGZs8z0x0AWV.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Z3CTggpZIiWNMGZs8z0x0AWV.exe" & del C:\ProgramData\*.dll & exit
                                                        7⤵
                                                          PID:5372
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im Z3CTggpZIiWNMGZs8z0x0AWV.exe /f
                                                            8⤵
                                                            • Kills process with taskkill
                                                            PID:3008
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            8⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5140
                                                      • C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe
                                                        "C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4520
                                                        • C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe
                                                          C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4240
                                                        • C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe
                                                          C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4756
                                                      • C:\Users\Admin\Documents\7pSpN3CUwP28vIREQ_gnqluv.exe
                                                        "C:\Users\Admin\Documents\7pSpN3CUwP28vIREQ_gnqluv.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:784
                                                        • C:\Users\Admin\Documents\7pSpN3CUwP28vIREQ_gnqluv.exe
                                                          C:\Users\Admin\Documents\7pSpN3CUwP28vIREQ_gnqluv.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4604
                                                      • C:\Users\Admin\Documents\txJoCqUhj2hyJTIwg4v_hXzr.exe
                                                        "C:\Users\Admin\Documents\txJoCqUhj2hyJTIwg4v_hXzr.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4656
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:636
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:6052
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5628
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2496
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:2044
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:5212
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5984
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:1180
                                                              • C:\Users\Admin\Documents\jIEFJEPTOwb7JydeT6anAGxZ.exe
                                                                "C:\Users\Admin\Documents\jIEFJEPTOwb7JydeT6anAGxZ.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4640
                                                                • C:\Users\Admin\Documents\jIEFJEPTOwb7JydeT6anAGxZ.exe
                                                                  C:\Users\Admin\Documents\jIEFJEPTOwb7JydeT6anAGxZ.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4360
                                                              • C:\Users\Admin\Documents\w08CVzHUXpZ65jIngtbs0T6Y.exe
                                                                "C:\Users\Admin\Documents\w08CVzHUXpZ65jIngtbs0T6Y.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:2860
                                                                • C:\Users\Admin\Documents\w08CVzHUXpZ65jIngtbs0T6Y.exe
                                                                  "C:\Users\Admin\Documents\w08CVzHUXpZ65jIngtbs0T6Y.exe" -a
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5136
                                                              • C:\Users\Admin\Documents\Z_OspF1HjDnrC6DgaA5xi6el.exe
                                                                "C:\Users\Admin\Documents\Z_OspF1HjDnrC6DgaA5xi6el.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4932
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:2488
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd
                                                                    8⤵
                                                                      PID:5444
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                        9⤵
                                                                          PID:5952
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                          Bordatino.exe.com s
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          PID:5688
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                            10⤵
                                                                              PID:5756
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                11⤵
                                                                                  PID:5684
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1192
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                      13⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4064
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                        14⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops startup file
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2680
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                          15⤵
                                                                                          • Loads dropped DLL
                                                                                          • Gathers network information
                                                                                          PID:4996
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 127.0.0.1 -n 30
                                                                              9⤵
                                                                              • Runs ping.exe
                                                                              PID:4780
                                                                      • C:\Users\Admin\Documents\d6sPzr6wIGw5QYnRW1GyZXaS.exe
                                                                        "C:\Users\Admin\Documents\d6sPzr6wIGw5QYnRW1GyZXaS.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4144
                                                                        • C:\Users\Admin\Documents\d6sPzr6wIGw5QYnRW1GyZXaS.exe
                                                                          C:\Users\Admin\Documents\d6sPzr6wIGw5QYnRW1GyZXaS.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5024
                                                                      • C:\Users\Admin\Documents\m63ywJ5DOcNjzzpmFqiwGmlq.exe
                                                                        "C:\Users\Admin\Documents\m63ywJ5DOcNjzzpmFqiwGmlq.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:5000
                                                                      • C:\Users\Admin\Documents\I8aDP9Y3m0Fc4eKFOWtGxEl1.exe
                                                                        "C:\Users\Admin\Documents\I8aDP9Y3m0Fc4eKFOWtGxEl1.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4944
                                                                      • C:\Users\Admin\Documents\T8ZYLWBsGrxbQUBFmAQJI0nK.exe
                                                                        "C:\Users\Admin\Documents\T8ZYLWBsGrxbQUBFmAQJI0nK.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4224
                                                                        • C:\Users\Admin\Documents\T8ZYLWBsGrxbQUBFmAQJI0nK.exe
                                                                          C:\Users\Admin\Documents\T8ZYLWBsGrxbQUBFmAQJI0nK.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5008
                                                                      • C:\Users\Admin\Documents\u6pG1B2WKrheExoCIpkt2QHA.exe
                                                                        "C:\Users\Admin\Documents\u6pG1B2WKrheExoCIpkt2QHA.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5108
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:5808
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:4504
                                                                        • C:\Users\Admin\Documents\zMmdf_p8lCyiPay1Ch3EXElE.exe
                                                                          "C:\Users\Admin\Documents\zMmdf_p8lCyiPay1Ch3EXElE.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4776
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "zMmdf_p8lCyiPay1Ch3EXElE.exe" /f & erase "C:\Users\Admin\Documents\zMmdf_p8lCyiPay1Ch3EXElE.exe" & exit
                                                                            7⤵
                                                                              PID:3848
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im "zMmdf_p8lCyiPay1Ch3EXElE.exe" /f
                                                                                8⤵
                                                                                • Kills process with taskkill
                                                                                PID:5728
                                                                          • C:\Users\Admin\Documents\DQSHnIpzDN0QxzJHDY1x8l_P.exe
                                                                            "C:\Users\Admin\Documents\DQSHnIpzDN0QxzJHDY1x8l_P.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2284
                                                                            • C:\Users\Admin\Documents\DQSHnIpzDN0QxzJHDY1x8l_P.exe
                                                                              "C:\Users\Admin\Documents\DQSHnIpzDN0QxzJHDY1x8l_P.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Checks processor information in registry
                                                                              PID:3160
                                                                          • C:\Users\Admin\Documents\QFiX4jqEt2SK5qIE8MWmkQk8.exe
                                                                            "C:\Users\Admin\Documents\QFiX4jqEt2SK5qIE8MWmkQk8.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4752
                                                                            • C:\Users\Admin\Documents\QFiX4jqEt2SK5qIE8MWmkQk8.exe
                                                                              "C:\Users\Admin\Documents\QFiX4jqEt2SK5qIE8MWmkQk8.exe"
                                                                              7⤵
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:3788
                                                                          • C:\Users\Admin\Documents\I9E1l8hX8Ea6A1j1YwTYoUZH.exe
                                                                            "C:\Users\Admin\Documents\I9E1l8hX8Ea6A1j1YwTYoUZH.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            PID:4480
                                                                          • C:\Users\Admin\Documents\dtZ1GGFBduTAzP6jrKISaNEw.exe
                                                                            "C:\Users\Admin\Documents\dtZ1GGFBduTAzP6jrKISaNEw.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:2484
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2116
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_6.exe
                                                                          sonia_6.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3476
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:188
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                              PID:5000
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                                PID:4028
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                  PID:2484
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                              4⤵
                                                                                PID:2140
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:488
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_2.exe
                                                                          sonia_2.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:3424
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3380
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2644
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:5688
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:5708
                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:5960
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            PID:5992
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 624
                                                                              3⤵
                                                                              • Program crash
                                                                              PID:6040
                                                                        • C:\Users\Admin\AppData\Local\Temp\3D6E.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\3D6E.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5716
                                                                          • C:\Users\Admin\AppData\Local\Temp\3D6E.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\3D6E.exe
                                                                            2⤵
                                                                            • Adds Run key to start application
                                                                            PID:5376
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls "C:\Users\Admin\AppData\Local\512c3946-fb3b-499e-80cc-bde42e1319b3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                              3⤵
                                                                              • Modifies file permissions
                                                                              PID:4560
                                                                            • C:\Users\Admin\AppData\Local\Temp\3D6E.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\3D6E.exe" --Admin IsNotAutoStart IsNotTask
                                                                              3⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4368
                                                                              • C:\Users\Admin\AppData\Local\Temp\3D6E.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3D6E.exe" --Admin IsNotAutoStart IsNotTask
                                                                                4⤵
                                                                                • Modifies extensions of user files
                                                                                PID:5248
                                                                                • C:\Users\Admin\AppData\Local\bc96b19b-8839-40fa-8884-bba9825ca594\build2.exe
                                                                                  "C:\Users\Admin\AppData\Local\bc96b19b-8839-40fa-8884-bba9825ca594\build2.exe"
                                                                                  5⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5140
                                                                                  • C:\Users\Admin\AppData\Local\bc96b19b-8839-40fa-8884-bba9825ca594\build2.exe
                                                                                    "C:\Users\Admin\AppData\Local\bc96b19b-8839-40fa-8884-bba9825ca594\build2.exe"
                                                                                    6⤵
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:6104
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\bc96b19b-8839-40fa-8884-bba9825ca594\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                      7⤵
                                                                                        PID:3372
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im build2.exe /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:3136
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5684
                                                                          • C:\Users\Admin\AppData\Local\Temp\5339.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\5339.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:5220
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                            1⤵
                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                            PID:3580
                                                                          • C:\Users\Admin\AppData\Local\Temp\9FE3.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\9FE3.exe
                                                                            1⤵
                                                                            • Loads dropped DLL
                                                                            PID:4548
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9FE3.exe"
                                                                              2⤵
                                                                                PID:5412
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  3⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:5964
                                                                              • C:\Users\Admin\AppData\Local\Temp\zDSRH7G2tV.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\zDSRH7G2tV.exe"
                                                                                2⤵
                                                                                  PID:6128
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:5560
                                                                              • C:\Users\Admin\AppData\Local\Temp\BC65.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\BC65.exe
                                                                                1⤵
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:3008
                                                                              • C:\Windows\System32\SLUI.exe
                                                                                "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:5756

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Execution

                                                                              Scheduled Task

                                                                              1
                                                                              T1053

                                                                              Command-Line Interface

                                                                              1
                                                                              T1059

                                                                              Persistence

                                                                              Modify Existing Service

                                                                              1
                                                                              T1031

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Scheduled Task

                                                                              1
                                                                              T1053

                                                                              Privilege Escalation

                                                                              Scheduled Task

                                                                              1
                                                                              T1053

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              3
                                                                              T1112

                                                                              Disabling Security Tools

                                                                              1
                                                                              T1089

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              File Permissions Modification

                                                                              1
                                                                              T1222

                                                                              Install Root Certificate

                                                                              1
                                                                              T1130

                                                                              Credential Access

                                                                              Credentials in Files

                                                                              4
                                                                              T1081

                                                                              Discovery

                                                                              Query Registry

                                                                              6
                                                                              T1012

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              System Information Discovery

                                                                              7
                                                                              T1082

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              Remote System Discovery

                                                                              1
                                                                              T1018

                                                                              Collection

                                                                              Data from Local System

                                                                              4
                                                                              T1005

                                                                              Command and Control

                                                                              Web Service

                                                                              1
                                                                              T1102

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OLKbrowser.exe.log
                                                                                MD5

                                                                                7438b57da35c10c478469635b79e33e1

                                                                                SHA1

                                                                                5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                                SHA256

                                                                                b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                                SHA512

                                                                                5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libcurl.dll
                                                                                MD5

                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                SHA1

                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                SHA256

                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                SHA512

                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libcurlpp.dll
                                                                                MD5

                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                SHA1

                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                SHA256

                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                SHA512

                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libgcc_s_dw2-1.dll
                                                                                MD5

                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                SHA1

                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                SHA256

                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                SHA512

                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libstdc++-6.dll
                                                                                MD5

                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                SHA1

                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                SHA256

                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                SHA512

                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libwinpthread-1.dll
                                                                                MD5

                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                SHA1

                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                SHA256

                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                SHA512

                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\setup_install.exe
                                                                                MD5

                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                SHA1

                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                SHA256

                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                SHA512

                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\setup_install.exe
                                                                                MD5

                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                SHA1

                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                SHA256

                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                SHA512

                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_1.exe
                                                                                MD5

                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                SHA1

                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                SHA256

                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                SHA512

                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_1.exe
                                                                                MD5

                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                SHA1

                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                SHA256

                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                SHA512

                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_1.txt
                                                                                MD5

                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                SHA1

                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                SHA256

                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                SHA512

                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_2.exe
                                                                                MD5

                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                SHA1

                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                SHA256

                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                SHA512

                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_2.txt
                                                                                MD5

                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                SHA1

                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                SHA256

                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                SHA512

                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_3.exe
                                                                                MD5

                                                                                ee658be7ea7269085f4004d68960e547

                                                                                SHA1

                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                SHA256

                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                SHA512

                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_3.txt
                                                                                MD5

                                                                                ee658be7ea7269085f4004d68960e547

                                                                                SHA1

                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                SHA256

                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                SHA512

                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_4.exe
                                                                                MD5

                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                SHA1

                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                SHA256

                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                SHA512

                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_4.txt
                                                                                MD5

                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                SHA1

                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                SHA256

                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                SHA512

                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_5.exe
                                                                                MD5

                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                SHA1

                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                SHA256

                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                SHA512

                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_5.txt
                                                                                MD5

                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                SHA1

                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                SHA256

                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                SHA512

                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_6.exe
                                                                                MD5

                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                SHA1

                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                SHA256

                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                SHA512

                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC0EC4C35\sonia_6.txt
                                                                                MD5

                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                SHA1

                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                SHA256

                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                SHA512

                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                MD5

                                                                                ba5a8020b3022821fd9510a50be8d004

                                                                                SHA1

                                                                                1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                SHA256

                                                                                7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                SHA512

                                                                                a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                MD5

                                                                                ba5a8020b3022821fd9510a50be8d004

                                                                                SHA1

                                                                                1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                SHA256

                                                                                7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                SHA512

                                                                                a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                MD5

                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                SHA1

                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                SHA256

                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                SHA512

                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                MD5

                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                SHA1

                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                SHA256

                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                SHA512

                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                MD5

                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                SHA1

                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                SHA256

                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                SHA512

                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                MD5

                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                SHA1

                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                SHA256

                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                SHA512

                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                MD5

                                                                                8ddd5b9dbcd4e37135868db27b675c2d

                                                                                SHA1

                                                                                9122af279871de3f92ac3728e2343950f3e8b995

                                                                                SHA256

                                                                                2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                SHA512

                                                                                e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                MD5

                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                SHA1

                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                SHA256

                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                SHA512

                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                MD5

                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                SHA1

                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                SHA256

                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                SHA512

                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                MD5

                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                SHA1

                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                SHA256

                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                SHA512

                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                MD5

                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                SHA1

                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                SHA256

                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                SHA512

                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                MD5

                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                SHA1

                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                SHA256

                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                SHA512

                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                MD5

                                                                                0b6809097d6f9e60c6d0acc52f7d1f02

                                                                                SHA1

                                                                                4f4faa28ec330f50cb891f72de7dba27b5636cd7

                                                                                SHA256

                                                                                c342f89ed97252195df99fcd21fca3bea2868ad7b2e7c1d99f69f123eab4b2e0

                                                                                SHA512

                                                                                065b390f06e0c1f265af5abae094eb52e07a15e6cbdcc5027036d543b47e006484bad7cdbac459ec15c6537ce5543687f3deaf022df5309635147d8cf42cf96d

                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                MD5

                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                SHA1

                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                SHA256

                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                SHA512

                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                MD5

                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                SHA1

                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                SHA256

                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                SHA512

                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                MD5

                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                SHA1

                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                SHA256

                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                SHA512

                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                MD5

                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                SHA1

                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                SHA256

                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                SHA512

                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                MD5

                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                SHA1

                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                SHA256

                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                SHA512

                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                MD5

                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                SHA1

                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                SHA256

                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                SHA512

                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                MD5

                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                SHA1

                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                SHA256

                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                SHA512

                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                MD5

                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                SHA1

                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                SHA256

                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                SHA512

                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                MD5

                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                SHA1

                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                SHA256

                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                SHA512

                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                MD5

                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                SHA1

                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                SHA256

                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                SHA512

                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                MD5

                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                SHA1

                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                SHA256

                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                SHA512

                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                MD5

                                                                                74231678f536a19b3016840f56b845c7

                                                                                SHA1

                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                SHA256

                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                SHA512

                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                MD5

                                                                                74231678f536a19b3016840f56b845c7

                                                                                SHA1

                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                SHA256

                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                SHA512

                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                MD5

                                                                                64976dbee1d73fb7765cbec2b3612acc

                                                                                SHA1

                                                                                88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                SHA256

                                                                                b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                SHA512

                                                                                3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                MD5

                                                                                64976dbee1d73fb7765cbec2b3612acc

                                                                                SHA1

                                                                                88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                SHA256

                                                                                b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                SHA512

                                                                                3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                              • C:\Users\Admin\Documents\5lXPV1s41ZBk74CGkAH1kgzz.exe
                                                                                MD5

                                                                                6280d809c6397a0fa4723c19f2b89a89

                                                                                SHA1

                                                                                ea1cd804a2d3b7f95948b24b6a313dc0789756a9

                                                                                SHA256

                                                                                2ac00f935b51af22ad6a620c575b6857d9df6c6ec896db6cc488e5d6bff5e47a

                                                                                SHA512

                                                                                c6e1504123df3cf7e65ea393c711f34290e02fd781c926953b2fcaa4077267164715d79120ddd1a2b4542ce33ff88650f27ccbc33dfad426b683f5599ec1225f

                                                                              • C:\Users\Admin\Documents\7pSpN3CUwP28vIREQ_gnqluv.exe
                                                                                MD5

                                                                                73ec33625371c9c82a29ae62c66f426d

                                                                                SHA1

                                                                                96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                SHA256

                                                                                f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                SHA512

                                                                                59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                              • C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                                                MD5

                                                                                5e7a2fdde2803b22b39abf66ecf9bc33

                                                                                SHA1

                                                                                8581bf9990d130b259a558e6117b2877af481b1c

                                                                                SHA256

                                                                                bfc594ee1e900ae34a48fbb6c833ffe9a0fae9baf8b620d71a273a0913dbd939

                                                                                SHA512

                                                                                7ae0bfc9bace472f53c3add50d7479cd5430010057d5c0f7163000a295f4983e496ec9b75b4308aad998a0794391920cdd4f070ddc8b12381b54fb7627984718

                                                                              • C:\Users\Admin\Documents\nLWDgXo08jtuMCtDbID4EDWL.exe
                                                                                MD5

                                                                                5e7a2fdde2803b22b39abf66ecf9bc33

                                                                                SHA1

                                                                                8581bf9990d130b259a558e6117b2877af481b1c

                                                                                SHA256

                                                                                bfc594ee1e900ae34a48fbb6c833ffe9a0fae9baf8b620d71a273a0913dbd939

                                                                                SHA512

                                                                                7ae0bfc9bace472f53c3add50d7479cd5430010057d5c0f7163000a295f4983e496ec9b75b4308aad998a0794391920cdd4f070ddc8b12381b54fb7627984718

                                                                              • C:\Users\Admin\Documents\rpcPdvOgtwUHH64fufm4IdVk.exe
                                                                                MD5

                                                                                bd88c191616a8bad408cd0de6a56e751

                                                                                SHA1

                                                                                83eb93225c8b2af40ad32c79a51f5b87cc71dcd2

                                                                                SHA256

                                                                                356b8c6fb618bd0d3addcd935077f0450107f57cdb79641fdb4bd10270ab6064

                                                                                SHA512

                                                                                8750550ec12b966a11a1af1e45508470019ad9ea5910d2f09919dd9c93657887ed8193beec1685879201dffcbd0a55607268eca9821a2f6f669b1f119905d9e4

                                                                              • C:\Windows\winnetdriv.exe
                                                                                MD5

                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                SHA1

                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                SHA256

                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                SHA512

                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                              • C:\Windows\winnetdriv.exe
                                                                                MD5

                                                                                b0bbb046e84232ecd2c072418808a2d7

                                                                                SHA1

                                                                                23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                SHA256

                                                                                9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                SHA512

                                                                                6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                              • \Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libcurl.dll
                                                                                MD5

                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                SHA1

                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                SHA256

                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                SHA512

                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                              • \Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libcurl.dll
                                                                                MD5

                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                SHA1

                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                SHA256

                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                SHA512

                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                              • \Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libcurlpp.dll
                                                                                MD5

                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                SHA1

                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                SHA256

                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                SHA512

                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                              • \Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libgcc_s_dw2-1.dll
                                                                                MD5

                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                SHA1

                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                SHA256

                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                SHA512

                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                              • \Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libstdc++-6.dll
                                                                                MD5

                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                SHA1

                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                SHA256

                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                SHA512

                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                              • \Users\Admin\AppData\Local\Temp\7zSC0EC4C35\libwinpthread-1.dll
                                                                                MD5

                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                SHA1

                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                SHA256

                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                SHA512

                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                MD5

                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                SHA1

                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                SHA256

                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                SHA512

                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                MD5

                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                SHA1

                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                SHA256

                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                SHA512

                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                              • memory/188-169-0x0000000000000000-mapping.dmp
                                                                              • memory/360-203-0x000001A6D0A00000-0x000001A6D0A4C000-memory.dmp
                                                                                Filesize

                                                                                304KB

                                                                              • memory/360-495-0x000001A6D0D00000-0x000001A6D0D71000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/360-206-0x000001A6D0AC0000-0x000001A6D0B31000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/364-145-0x0000000000000000-mapping.dmp
                                                                              • memory/488-146-0x0000000000000000-mapping.dmp
                                                                              • memory/636-528-0x0000000000000000-mapping.dmp
                                                                              • memory/740-117-0x0000000000000000-mapping.dmp
                                                                              • memory/740-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/740-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/740-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/740-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/740-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                Filesize

                                                                                152KB

                                                                              • memory/740-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/740-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/740-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                Filesize

                                                                                572KB

                                                                              • memory/784-309-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/784-293-0x0000000000000000-mapping.dmp
                                                                              • memory/784-342-0x00000000055B0000-0x0000000005626000-memory.dmp
                                                                                Filesize

                                                                                472KB

                                                                              • memory/932-223-0x000001FC3E7D0000-0x000001FC3E841000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1004-212-0x000001F09AA60000-0x000001F09AAD1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1096-221-0x0000023B65BB0000-0x0000023B65C21000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1136-251-0x0000024D34760000-0x0000024D347D1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1296-227-0x0000017A2A040000-0x0000017A2A0B1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1328-149-0x0000000000000000-mapping.dmp
                                                                              • memory/1344-255-0x000001BAFF2A0000-0x000001BAFF311000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1660-164-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1660-160-0x0000000000000000-mapping.dmp
                                                                              • memory/1660-166-0x000000001ACA0000-0x000000001ACA2000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/1704-147-0x0000000000000000-mapping.dmp
                                                                              • memory/1764-225-0x000002BBBC400000-0x000002BBBC471000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2012-196-0x0000000000000000-mapping.dmp
                                                                              • memory/2116-150-0x0000000000000000-mapping.dmp
                                                                              • memory/2132-355-0x0000000000417EBA-mapping.dmp
                                                                              • memory/2132-400-0x0000000005350000-0x000000000584E000-memory.dmp
                                                                                Filesize

                                                                                5.0MB

                                                                              • memory/2132-353-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                Filesize

                                                                                120KB

                                                                              • memory/2140-151-0x0000000000000000-mapping.dmp
                                                                              • memory/2180-157-0x0000000000000000-mapping.dmp
                                                                              • memory/2212-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                Filesize

                                                                                4.9MB

                                                                              • memory/2212-183-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/2212-154-0x0000000000000000-mapping.dmp
                                                                              • memory/2224-412-0x00000219556E0000-0x00000219556FB000-memory.dmp
                                                                                Filesize

                                                                                108KB

                                                                              • memory/2224-189-0x00007FF6C4C54060-mapping.dmp
                                                                              • memory/2224-413-0x0000021956600000-0x0000021956706000-memory.dmp
                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/2224-210-0x0000021953E70000-0x0000021953EE1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2272-152-0x0000000000000000-mapping.dmp
                                                                              • memory/2284-445-0x0000000000990000-0x0000000000ADA000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/2284-328-0x0000000000000000-mapping.dmp
                                                                              • memory/2424-209-0x0000019BBD240000-0x0000019BBD2B1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2460-204-0x000001EE50C80000-0x000001EE50CF1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2484-349-0x0000000000000000-mapping.dmp
                                                                              • memory/2484-417-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2484-436-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2488-466-0x0000000000000000-mapping.dmp
                                                                              • memory/2488-452-0x0000000000000000-mapping.dmp
                                                                              • memory/2644-198-0x0000000004786000-0x0000000004887000-memory.dmp
                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/2644-182-0x0000000000000000-mapping.dmp
                                                                              • memory/2644-200-0x0000000004920000-0x000000000497D000-memory.dmp
                                                                                Filesize

                                                                                372KB

                                                                              • memory/2660-257-0x000002271FD30000-0x000002271FDA1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2688-253-0x000002856FB70000-0x000002856FBE1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2696-167-0x0000000000000000-mapping.dmp
                                                                              • memory/2768-208-0x00000255D1BD0000-0x00000255D1C41000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2860-302-0x0000000000000000-mapping.dmp
                                                                              • memory/3024-234-0x00000000028E0000-0x00000000028F5000-memory.dmp
                                                                                Filesize

                                                                                84KB

                                                                              • memory/3160-287-0x0000000000000000-mapping.dmp
                                                                              • memory/3160-330-0x00000000014B0000-0x00000000014BE000-memory.dmp
                                                                                Filesize

                                                                                56KB

                                                                              • memory/3160-443-0x0000000000401480-mapping.dmp
                                                                              • memory/3160-301-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3160-446-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                Filesize

                                                                                312KB

                                                                              • memory/3160-307-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3424-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/3424-155-0x0000000000000000-mapping.dmp
                                                                              • memory/3424-179-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                Filesize

                                                                                4.6MB

                                                                              • memory/3476-161-0x0000000000000000-mapping.dmp
                                                                              • memory/3520-178-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3520-173-0x0000000000000000-mapping.dmp
                                                                              • memory/3596-114-0x0000000000000000-mapping.dmp
                                                                              • memory/3736-148-0x0000000000000000-mapping.dmp
                                                                              • memory/3848-527-0x0000000000000000-mapping.dmp
                                                                              • memory/4144-311-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4144-395-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4144-305-0x0000000000000000-mapping.dmp
                                                                              • memory/4160-422-0x0000000000000000-mapping.dmp
                                                                              • memory/4224-438-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4224-317-0x0000000000000000-mapping.dmp
                                                                              • memory/4224-326-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4268-237-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4268-214-0x0000000000000000-mapping.dmp
                                                                              • memory/4268-259-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4268-246-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4268-228-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4328-288-0x0000000000000000-mapping.dmp
                                                                              • memory/4328-351-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4328-379-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4328-346-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/4360-391-0x0000000005060000-0x0000000005666000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/4360-363-0x0000000000417DEE-mapping.dmp
                                                                              • memory/4480-336-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/4480-321-0x0000000000000000-mapping.dmp
                                                                              • memory/4484-233-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                Filesize

                                                                                912KB

                                                                              • memory/4484-226-0x0000000000000000-mapping.dmp
                                                                              • memory/4520-338-0x0000000002AE0000-0x0000000002AE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4520-308-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4520-294-0x0000000000000000-mapping.dmp
                                                                              • memory/4584-450-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                Filesize

                                                                                4.9MB

                                                                              • memory/4584-449-0x0000000002580000-0x000000000261D000-memory.dmp
                                                                                Filesize

                                                                                628KB

                                                                              • memory/4584-295-0x0000000000000000-mapping.dmp
                                                                              • memory/4604-402-0x0000000004E10000-0x0000000005416000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/4604-366-0x0000000000417DEE-mapping.dmp
                                                                              • memory/4640-300-0x0000000000000000-mapping.dmp
                                                                              • memory/4640-344-0x0000000003080000-0x0000000003081000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4640-320-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4656-299-0x0000000000000000-mapping.dmp
                                                                              • memory/4656-496-0x00000217D4480000-0x00000217D4550000-memory.dmp
                                                                                Filesize

                                                                                832KB

                                                                              • memory/4656-494-0x00000217D4410000-0x00000217D447F000-memory.dmp
                                                                                Filesize

                                                                                444KB

                                                                              • memory/4668-245-0x0000000000000000-mapping.dmp
                                                                              • memory/4668-250-0x0000000000A30000-0x0000000000B14000-memory.dmp
                                                                                Filesize

                                                                                912KB

                                                                              • memory/4752-465-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                Filesize

                                                                                9.3MB

                                                                              • memory/4752-325-0x0000000000000000-mapping.dmp
                                                                              • memory/4752-464-0x00000000016A0000-0x0000000001FC6000-memory.dmp
                                                                                Filesize

                                                                                9.1MB

                                                                              • memory/4756-419-0x0000000005590000-0x0000000005B96000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/4756-396-0x0000000000417E06-mapping.dmp
                                                                              • memory/4776-437-0x0000000000A10000-0x0000000000A3F000-memory.dmp
                                                                                Filesize

                                                                                188KB

                                                                              • memory/4776-439-0x0000000000400000-0x00000000008AF000-memory.dmp
                                                                                Filesize

                                                                                4.7MB

                                                                              • memory/4776-319-0x0000000000000000-mapping.dmp
                                                                              • memory/4800-431-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/4800-421-0x00000000009C0000-0x0000000000A6E000-memory.dmp
                                                                                Filesize

                                                                                696KB

                                                                              • memory/4800-261-0x0000000000000000-mapping.dmp
                                                                              • memory/4812-273-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                Filesize

                                                                                120KB

                                                                              • memory/4812-289-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4812-315-0x00000000055A0000-0x0000000005BA6000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/4812-296-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4812-318-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4812-286-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4812-274-0x0000000000417E1A-mapping.dmp
                                                                              • memory/4812-341-0x00000000062D0000-0x00000000062D1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4924-264-0x0000000000000000-mapping.dmp
                                                                              • memory/4932-304-0x0000000000000000-mapping.dmp
                                                                              • memory/4944-327-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4944-340-0x00000000015D0000-0x00000000015D1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4944-348-0x0000000001800000-0x0000000001823000-memory.dmp
                                                                                Filesize

                                                                                140KB

                                                                              • memory/4944-350-0x00000000015E0000-0x00000000015E1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4944-345-0x0000000001830000-0x0000000001832000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/4944-306-0x0000000000000000-mapping.dmp
                                                                              • memory/4964-266-0x0000000000000000-mapping.dmp
                                                                              • memory/5000-358-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/5000-310-0x0000000000000000-mapping.dmp
                                                                              • memory/5000-269-0x0000000000000000-mapping.dmp
                                                                              • memory/5000-388-0x0000000005F70000-0x0000000005F71000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/5008-455-0x0000000000417DD6-mapping.dmp
                                                                              • memory/5008-462-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/5024-441-0x00000000048B0000-0x0000000004EB6000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/5024-425-0x0000000000417E06-mapping.dmp
                                                                              • memory/5056-278-0x0000023B6C820000-0x0000023B6C821000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/5056-272-0x0000000000000000-mapping.dmp
                                                                              • memory/5108-314-0x0000000000000000-mapping.dmp
                                                                              • memory/5136-467-0x0000000000000000-mapping.dmp
                                                                              • memory/5444-480-0x0000000000000000-mapping.dmp
                                                                              • memory/5708-492-0x0000000000000000-mapping.dmp
                                                                              • memory/5708-498-0x0000000004504000-0x0000000004605000-memory.dmp
                                                                                Filesize

                                                                                1.0MB